=== Verbose logging started: 11/3/2009 10:04:54 Build type: SHIP UNICODE 5.00.7600.00 Calling process: C:\Windows\system32\MSIEXEC.EXE === MSI (c) (9C:74) [10:04:54:213]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (9C:74) [10:04:54:213]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (9C:08) [10:04:54:238]: Resetting cached policy values MSI (c) (9C:08) [10:04:54:238]: Machine policy value 'Debug' is 0 MSI (c) (9C:08) [10:04:54:238]: ******* RunEngine: ******* Product: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi ******* Action: ******* CommandLine: ********** MSI (c) (9C:08) [10:04:54:250]: Machine policy value 'DisableUserInstalls' is 0 MSI (c) (9C:08) [10:04:54:329]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi' against software restriction policy MSI (c) (9C:08) [10:04:54:329]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (9C:08) [10:04:54:329]: SOFTWARE RESTRICTION POLICY: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi is not digitally signed MSI (c) (9C:08) [10:04:54:331]: SOFTWARE RESTRICTION POLICY: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (9C:08) [10:04:54:509]: Cloaking enabled. MSI (c) (9C:08) [10:04:54:509]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (9C:08) [10:04:54:515]: End dialog not enabled MSI (c) (9C:08) [10:04:54:515]: Original package ==> C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi MSI (c) (9C:08) [10:04:54:515]: Package we're running from ==> C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi MSI (c) (9C:08) [10:04:54:535]: APPCOMPAT: Compatibility mode property overrides found. MSI (c) (9C:08) [10:04:54:536]: APPCOMPAT: looking for appcompat database entry with ProductCode '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (c) (9C:08) [10:04:54:537]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (9C:08) [10:04:54:542]: MSCOREE not loaded loading copy from system32 MSI (c) (9C:08) [10:04:54:545]: Machine policy value 'TransformsSecure' is 0 MSI (c) (9C:08) [10:04:54:545]: User policy value 'TransformsAtSource' is 0 MSI (c) (9C:08) [10:04:54:546]: Machine policy value 'DisablePatch' is 0 MSI (c) (9C:08) [10:04:54:546]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (9C:08) [10:04:54:546]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (9C:08) [10:04:54:546]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (9C:08) [10:04:54:546]: APPCOMPAT: looking for appcompat database entry with ProductCode '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (c) (9C:08) [10:04:54:547]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (9C:08) [10:04:54:547]: Transforms are not secure. MSI (c) (9C:08) [10:04:54:547]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\SEP_INST.LOG'. MSI (c) (9C:08) [10:04:54:547]: Command Line: SETUPEXEDIR=C:\Users\ddorn\Desktop\SEP CURRENTDIRECTORY=C:\Users\ddorn\Desktop\SEP CLIENTUILEVEL=0 CLIENTPROCESSID=2716 MSI (c) (9C:08) [10:04:54:547]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{F62D9433-DFA4-4A64-A178-6FFB9D82148A}'. MSI (c) (9C:08) [10:04:54:547]: Product Code passed to Engine.Initialize: '' MSI (c) (9C:08) [10:04:54:547]: Product Code from property table before transforms: '{2EFCC193-D915-4CCB-9201-31773A27BC06}' MSI (c) (9C:08) [10:04:54:547]: Product Code from property table after transforms: '{2EFCC193-D915-4CCB-9201-31773A27BC06}' MSI (c) (9C:08) [10:04:54:547]: Product not registered: beginning first-time install MSI (c) (9C:08) [10:04:54:547]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (c) (9C:08) [10:04:54:547]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (c) (9C:08) [10:04:54:547]: User policy value 'SearchOrder' is 'nmu' MSI (c) (9C:08) [10:04:54:548]: Adding new sources is allowed. MSI (c) (9C:08) [10:04:54:548]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (c) (9C:08) [10:04:54:548]: Package name extracted from package path: 'Symantec AntiVirus.msi' MSI (c) (9C:08) [10:04:54:548]: Package to be registered: 'Symantec AntiVirus.msi' MSI (c) (9C:08) [10:04:54:549]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (9C:08) [10:04:54:549]: Machine policy value 'DisableMsi' is 0 MSI (c) (9C:08) [10:04:54:549]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (9C:08) [10:04:54:549]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (9C:08) [10:04:54:549]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (c) (9C:08) [10:04:54:549]: Running product '{2EFCC193-D915-4CCB-9201-31773A27BC06}' with elevated privileges: Product is assigned. MSI (c) (9C:08) [10:04:54:549]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\ddorn\Desktop\SEP'. MSI (c) (9C:08) [10:04:54:549]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\ddorn\Desktop\SEP'. MSI (c) (9C:08) [10:04:54:549]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (c) (9C:08) [10:04:54:549]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '2716'. MSI (c) (9C:08) [10:04:54:549]: TRANSFORMS property is now: MSI (c) (9C:08) [10:04:54:549]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (c) (9C:08) [10:04:54:549]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming MSI (c) (9C:08) [10:04:54:550]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Favorites MSI (c) (9C:08) [10:04:54:550]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (c) (9C:08) [10:04:54:550]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Documents MSI (c) (9C:08) [10:04:54:550]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (c) (9C:08) [10:04:54:551]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Recent MSI (c) (9C:08) [10:04:54:551]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo MSI (c) (9C:08) [10:04:54:551]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Templates MSI (c) (9C:08) [10:04:54:551]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (c) (9C:08) [10:04:54:552]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Local MSI (c) (9C:08) [10:04:54:552]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Pictures MSI (c) (9C:08) [10:04:54:552]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (9C:08) [10:04:54:552]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (9C:08) [10:04:54:553]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (c) (9C:08) [10:04:54:553]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (c) (9C:08) [10:04:54:553]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (c) (9C:08) [10:04:54:553]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (9C:08) [10:04:54:554]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (9C:08) [10:04:54:554]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (c) (9C:08) [10:04:54:554]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu MSI (c) (9C:08) [10:04:54:554]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Desktop MSI (c) (9C:08) [10:04:54:555]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (c) (9C:08) [10:04:54:555]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (c) (9C:08) [10:04:54:556]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 20 MSI (c) (9C:08) [10:04:54:562]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (9C:08) [10:04:54:562]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'Deb'. MSI (c) (9C:08) [10:04:54:562]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi'. MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi'. MSI (c) (9C:08) [10:04:54:562]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\ddorn\Desktop\SEP\'. MSI (c) (9C:08) [10:04:54:562]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\ddorn\Desktop\SEP\'. MSI (c) (9C:74) [10:04:54:584]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '5.00'. === Logging started: 11/3/2009 10:04:54 === MSI (c) (9C:08) [10:04:54:591]: Note: 1: 2205 2: 3: PatchPackage MSI (c) (9C:08) [10:04:54:591]: Machine policy value 'DisableRollback' is 0 MSI (c) (9C:08) [10:04:54:591]: User policy value 'DisableRollback' is 0 MSI (c) (9C:08) [10:04:54:591]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (c) (9C:08) [10:04:54:592]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (c) (9C:08) [10:04:54:592]: Doing action: INSTALL Action 10:04:54: INSTALL. Action start 10:04:54: INSTALL. MSI (c) (9C:08) [10:04:54:592]: UI Sequence table 'InstallUISequence' is present and populated. MSI (c) (9C:08) [10:04:54:592]: Running UISequence MSI (c) (9C:08) [10:04:54:592]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (c) (9C:08) [10:04:54:593]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:04:54: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:04:54: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (9C:08) [10:04:54:593]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action ended 10:04:54: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (9C:08) [10:04:54:593]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:04:54: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:04:54: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (9C:08) [10:04:54:594]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system\'. Action ended 10:04:54: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (9C:08) [10:04:54:594]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:04:54: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:04:54: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (9C:08) [10:04:54:594]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (9C:08) [10:04:54:594]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:04:54: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:04:54: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (9C:08) [10:04:54:595]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\'. Action ended 10:04:54: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (9C:08) [10:04:54:595]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:04:54: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:04:54: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (9C:08) [10:04:54:595]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (9C:08) [10:04:54:595]: Doing action: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:04:54: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:04:54: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (c) (9C:08) [10:04:54:596]: PROPERTY CHANGE: Adding CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (c) (9C:08) [10:04:54:596]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:04:54: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:04:54: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (9C:08) [10:04:54:596]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\'. Action ended 10:04:54: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (9C:08) [10:04:54:596]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 10:04:54: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 10:04:54: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (c) (9C:08) [10:04:54:597]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (c) (9C:08) [10:04:54:597]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action 10:04:54: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 10:04:54: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (c) (9C:08) [10:04:54:597]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (c) (9C:08) [10:04:54:597]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:598]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:598]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:598]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:598]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:599]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:599]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:600]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:600]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:600]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:600]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:601]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:601]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:605]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:605]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:605]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:605]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:606]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:606]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:606]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:607]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:607]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:607]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:607]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:608]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 10:04:54: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 10:04:54: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (c) (9C:08) [10:04:54:608]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (c) (9C:08) [10:04:54:608]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action 10:04:54: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Action start 10:04:54: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (c) (9C:08) [10:04:54:609]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (c) (9C:08) [10:04:54:609]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action 10:04:54: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Action start 10:04:54: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (c) (9C:08) [10:04:54:609]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (c) (9C:08) [10:04:54:609]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 10:04:54: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 10:04:54: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (9C:08) [10:04:54:610]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (9C:08) [10:04:54:610]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 10:04:54: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 10:04:54: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (9C:08) [10:04:54:610]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action ended 10:04:54: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (9C:08) [10:04:54:610]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:611]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:611]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:611]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:611]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 10:04:54: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 10:04:54: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:612]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:04:54: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:612]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 10:04:54: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 10:04:54: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (c) (9C:08) [10:04:54:612]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (9C:08) [10:04:54:612]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:04:54: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:04:54: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (9C:08) [10:04:54:613]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (9C:08) [10:04:54:613]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:04:54: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:04:54: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (9C:08) [10:04:54:613]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action ended 10:04:54: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (9C:08) [10:04:54:613]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:04:54: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:04:54: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (9C:08) [10:04:54:614]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\'. Action ended 10:04:54: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (9C:08) [10:04:54:614]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:04:54: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:04:54: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (9C:08) [10:04:54:614]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (9C:08) [10:04:54:615]: Doing action: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:54: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:54: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:08) [10:04:54:615]: PROPERTY CHANGE: Adding SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\'. Action ended 10:04:54: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:54:615]: Doing action: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:54: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:54: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:08) [10:04:54:615]: PROPERTY CHANGE: Adding CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:54:616]: Doing action: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:54: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:54: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:08) [10:04:54:616]: PROPERTY CHANGE: Adding CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\'. Action ended 10:04:54: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:54:616]: Doing action: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:54: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:54: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:08) [10:04:54:617]: PROPERTY CHANGE: Adding ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\'. Action ended 10:04:54: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:54:617]: Doing action: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:54: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:54: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:08) [10:04:54:617]: PROPERTY CHANGE: Adding System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system\'. Action ended 10:04:54: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:54:618]: Doing action: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 Action 10:04:54: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Action start 10:04:54: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. MSI (c) (9C:08) [10:04:54:618]: PROPERTY CHANGE: Adding CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:04:54: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Return value 1. MSI (c) (9C:08) [10:04:54:618]: Doing action: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:54: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:54: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:70) [10:04:54:621]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7773.tmp, Entrypoint: SetInstallStateFailed MSI (c) (9C:D4) [10:04:54:623]: Cloaking enabled. MSI (c) (9C:D4) [10:04:54:623]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (9C:D4) [10:04:54:623]: Connected to service for CA interface. Action ended 10:04:55: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:55:082]: Doing action: AppSearch Action 10:04:55: AppSearch. Searching for installed applications Action start 10:04:55: AppSearch. AppSearch: Property: SAVSMIGFOLDER, Signature: SAVSMIGFOLDERSIG AppSearch: Property: INSTALLDIR, Signature: InstallDirSig AppSearch: Property: INSTALLDIR, Signature: SAVSMIGFOLDERSIG AppSearch: Property: INSTALLDIR, Signature: SNACInstallDirSig AppSearch: Property: GUID, Signature: GUIDSig MSI (c) (9C:08) [10:04:55:086]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 AppSearch: Property: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: PACKAGECACHESIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: SMCINSTDATAFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: SMCINSTDATASIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (c) (9C:08) [10:04:55:111]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 AppSearch: Property: ORPHANPACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: ORPHANPACKAGECACHESIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: ORPHANPACKAGECACHEDIR2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: ORPHANPACKAGECACHESIG2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: SDIDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: SDIDAT.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: SERDEFDATFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: SERDEFDAT.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: INSTALLDIRSIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 AppSearch: Property: SPAINSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: LEGACYINSTALLDIRSIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (c) (9C:08) [10:04:55:117]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 AppSearch: Property: SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5, Signature: SPMXML.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (c) (9C:08) [10:04:55:118]: PROPERTY CHANGE: Adding SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\ddorn\Desktop\SEP\SyLink.xml'. AppSearch: Property: LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644, Signature: LUBin.FF07F38E_78C2_412E_B858_64488E808644 MSI (c) (9C:08) [10:04:55:119]: PROPERTY CHANGE: Adding LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. AppSearch: Property: SEAHARDWAREID, Signature: SEAHARDWAREIDSIG MSI (c) (9C:08) [10:04:55:120]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 AppSearch: Property: SYMRASMAN_REGPATH1, Signature: SymRasMan_1 MSI (c) (9C:08) [10:04:55:121]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH2, Signature: SymRasMan_2 MSI (c) (9C:08) [10:04:55:122]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: RASMAN_PATH, Signature: RasManPath_Sig MSI (c) (9C:08) [10:04:55:123]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. AppSearch: Property: SNACNP_HWPROVIDER_REGVALUE, Signature: SnacNP_2 MSI (c) (9C:08) [10:04:55:123]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. AppSearch: Property: SNACNP_PROVIDER_REGVALUE, Signature: SnacNP_1 MSI (c) (9C:08) [10:04:55:124]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. AppSearch: Property: SYMRASMAN_REGPATH1BACKUP, Signature: SymRasMan_1Backup AppSearch: Property: SYMRASMAN_REGPATH2BACKUP, Signature: SymRasMan_2Backup AppSearch: Property: SYMRASMAN_REGPATH3, Signature: SymRasMan_3 MSI (c) (9C:08) [10:04:55:127]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH3BACKUP, Signature: SymRasMan_3Backup AppSearch: Property: SYMRASMAN_REGPATH4, Signature: SymRasMan_4 MSI (c) (9C:08) [10:04:55:129]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH4BACKUP, Signature: SymRasMan_4Backup AppSearch: Property: SYMRASMAN_REGPATH5, Signature: SymRasMan_5 MSI (c) (9C:08) [10:04:55:130]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH5BACKUP, Signature: SymRasMan_5Backup AppSearch: Property: SYMRASMAN_REGPATH6, Signature: SymRasMan_6 MSI (c) (9C:08) [10:04:55:130]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH6BACKUP, Signature: SymRasMan_6Backup AppSearch: Property: SYMRASMAN_REGPATH7, Signature: SymRasMan_7 MSI (c) (9C:08) [10:04:55:131]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH7BACKUP, Signature: SymRasMan_7Backup AppSearch: Property: SYMRASMAN_REGPATH8, Signature: SymRasMan_8 MSI (c) (9C:08) [10:04:55:132]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH8BACKUP, Signature: SymRasMan_8Backup AppSearch: Property: WZCSVC_INSTALLED, Signature: WzcSvcSig MSI (c) (9C:08) [10:04:55:132]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 AppSearch: Property: CLIENTGROUP, Signature: CLIENTGROUPSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:133]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 AppSearch: Property: CLIENTTYPE, Signature: CLIENTYPESIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:133]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 AppSearch: Property: DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: DEFENDERSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:141]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. AppSearch: Property: DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: DEFENDERSIG64.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:142]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. AppSearch: Property: EXCHANGEFOUND, Signature: EXCHANGESIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:142]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 AppSearch: Property: EXCHANGESNAPINFOUND, Signature: EXCHANGESNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:142]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 AppSearch: Property: LOCALMAC, Signature: LOCALMAC.SIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:143]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 AppSearch: Property: MSVCRT.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: MSVCRT.SIG.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C AppSearch: Property: NOTESFOUND, Signature: NOTESSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 AppSearch: Property: NOTESSNAPINFOUND, Signature: NOTESSNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 AppSearch: Property: OUTLOOKFOUND, Signature: OUTLOOKSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (9C:08) [10:04:55:145]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\Office12\'. AppSearch: Property: VP6USAGECOUNT, Signature: VP6USAGECOUNTSIG.93C43188_D2F5_461E_B42B_C3A2A318345C AppSearch: Property: REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF, Signature: EnableWinFirewallSig.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF MSI (c) (9C:08) [10:04:55:146]: PROPERTY CHANGE: Adding REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is '#1'. AppSearch: Property: SPAINSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF, Signature: NewSignature1.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF AppSearch: Property: EXPLORERCHECK, Signature: ExplorerCheckSig MSI (c) (9C:08) [10:04:55:147]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. AppSearch: Property: IE6FOUND, Signature: sigShdocvw MSI (c) (9C:08) [10:04:55:152]: PROPERTY CHANGE: Adding IE6FOUND property. Its value is 'C:\Windows\system32\shdocvw.dll'. AppSearch: Property: NAMECREATION83, Signature: NameCreation83Sig MSI (c) (9C:08) [10:04:55:152]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. AppSearch: Property: NORTON2009FOUND, Signature: Norton2009Found MSI (c) (9C:08) [10:04:55:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 AppSearch: Property: SAVCORP7XFOUND, Signature: SavCorp7XSig MSI (c) (9C:08) [10:04:55:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Norton AntiVirus Corporate Edition 3: 2 AppSearch: Property: SAVMIGINSTDIR, Signature: SavInstDirSig AppSearch: Property: SCSMIGINSTDIR, Signature: ScsInstDirSig AppSearch: Property: SETAIDFOUND, Signature: SetAidSig MSI (c) (9C:08) [10:04:55:154]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\ddorn\Desktop\SEP\SetAid.ini'. AppSearch: Property: SHDOCVW, Signature: ShdocvwSig MSI (c) (9C:08) [10:04:55:160]: PROPERTY CHANGE: Adding SHDOCVW property. Its value is 'C:\Windows\system32\shdocvw.dll'. AppSearch: Property: TRIALWAREFOUND, Signature: TrialwareFoundSig MSI (c) (9C:08) [10:04:55:160]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 AppSearch: Property: VPNSENTRY, Signature: VPNSentrySig AppSearch: Property: WSCONFONLINE, Signature: WSConfOnlineSig MSI (c) (9C:08) [10:04:55:161]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 Action ended 10:04:55: AppSearch. Return value 1. MSI (c) (9C:08) [10:04:55:161]: Doing action: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321 Action 10:04:55: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. Searching for installed applications Action start 10:04:55: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. MSI (c) (9C:38) [10:04:55:164]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7987.tmp, Entrypoint: checkInstallBlocksUI IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) Action ended 10:04:55: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. Return value 1. MSI (c) (9C:08) [10:04:55:648]: Doing action: MSIValidateTrial Action 10:04:55: MSIValidateTrial. Action start 10:04:55: MSIValidateTrial. MSI (c) (9C:8C) [10:04:55:651]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7B7B.tmp, Entrypoint: MSIValidateTrial Action ended 10:04:55: MSIValidateTrial. Return value 1. MSI (c) (9C:08) [10:04:55:667]: Skipping action: iNoClientTypeDefined.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (c) (9C:08) [10:04:55:667]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action 10:04:55: preLaunchCond.87654321_4321_4321_4321_210987654321. Examining launch condtions Action start 10:04:55: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (c) (9C:30) [10:04:55:670]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7B8C.tmp, Entrypoint: preLaunchCond Action ended 10:04:55: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (c) (9C:08) [10:04:55:730]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:04:55: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:04:55: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (9C:E4) [10:04:55:733]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7BCB.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action ended 10:04:55: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (9C:08) [10:04:55:749]: Doing action: LaunchConditions Action 10:04:55: LaunchConditions. Evaluating launch conditions Action start 10:04:55: LaunchConditions. Action ended 10:04:55: LaunchConditions. Return value 1. MSI (c) (9C:08) [10:04:55:749]: Doing action: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:04:55: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:04:55: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (9C:F8) [10:04:55:751]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7BDC.tmp, Entrypoint: DetectHighContrast ADMINMOVEFILES: DetectHighContrast: Start ADMINMOVEFILES: DetectHighContrast: Finish Action ended 10:04:55: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (9C:08) [10:04:55:770]: Skipping action: LockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (c) (9C:08) [10:04:55:770]: Doing action: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644 Action 10:04:55: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:04:55: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. MSI (c) (9C:D8) [10:04:55:772]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7BEC.tmp, Entrypoint: CheckForRunningLU LUCA: UILevel = 5 (5) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. Action ended 10:04:55: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (c) (9C:08) [10:04:55:793]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:04:55: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:04:55: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (c) (9C:F0) [10:04:55:796]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7C0C.tmp, Entrypoint: _CheckCCVersion@4 Action ended 10:04:55: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (c) (9C:08) [10:04:55:817]: Doing action: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:55: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:55: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action ended 10:04:55: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:55:817]: Doing action: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:04:55: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:04:55: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (c) (9C:E8) [10:04:55:820]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7C2D.tmp, Entrypoint: _CheckForNewerSymnet@4 1: SNDLOG 2: Redirins.dll: Inside CheckForNewerSymnet() 1: SNDLOG 2: Redirins.dll: Can't open SymNetDrv regkey. This is probably a first time install. 1: SNDLOG 2: Redirins.dll: Installed SND is not newer. Installed: This:. Not Setting NEWERSYMNET property. Action ended 10:04:55: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (c) (9C:08) [10:04:55:835]: Doing action: SetupInitialization Action 10:04:55: SetupInitialization. Action start 10:04:55: SetupInitialization. Info 2898.For Tahoma8 textstyle, the system created a 'Tahoma' font, in 0 character set. Info 2898.For TahomaBold10 textstyle, the system created a 'Tahoma' font, in 0 character set. Action 10:04:55: SetupInitialization. Dialog created Action ended 10:04:55: SetupInitialization. Return value 1. MSI (c) (9C:08) [10:04:55:874]: Skipping action: SetServerOSInstallLevel (condition is false) MSI (c) (9C:08) [10:04:55:874]: Doing action: FindRelatedProducts Action 10:04:55: FindRelatedProducts. Searching for related applications Action start 10:04:55: FindRelatedProducts. Action ended 10:04:55: FindRelatedProducts. Return value 1. MSI (c) (9C:08) [10:04:55:880]: Skipping action: SAV10MR6InstallPathFix (condition is false) MSI (c) (9C:08) [10:04:55:880]: Skipping action: DowngradeSnacError (condition is false) MSI (c) (9C:08) [10:04:55:880]: Doing action: IsSourceDirAtRoot Action 10:04:55: IsSourceDirAtRoot. Action start 10:04:55: IsSourceDirAtRoot. MSI (c) (9C:44) [10:04:55:885]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7C6C.tmp, Entrypoint: IsSourceDirAtRoot ADMINMOVEFILES: SourceDir=C:\Users\ddorn\Desktop\SEP\ Action ended 10:04:55: IsSourceDirAtRoot. Return value 1. MSI (c) (9C:08) [10:04:55:903]: Skipping action: DowngradeError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: LegacySAVClientError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: LegacySCFError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NIS2004Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NAV2003Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NAV2004Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NAV2008Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NORTON360Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NSW2006Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: NORTON360V2Error (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: SSCOLDERROR (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: OldNISError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: LegacyPersonalSPAError (condition is false) MSI (c) (9C:08) [10:04:55:903]: Skipping action: LegacySPAError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: LegacySEAError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: LegacyCOHError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: LegacyCOHClientError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: LegacyNCOError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: TrialwareFoundError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: SAV10UninstallFixBlockSCS (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: Sav10UninstallFixBlock (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: TrialwareMigrationError (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: CCPSearch (condition is false) MSI (c) (9C:08) [10:04:55:904]: Skipping action: RMCCPSearch (condition is false) MSI (c) (9C:08) [10:04:55:904]: Doing action: ValidateProductID Action 10:04:55: ValidateProductID. Action start 10:04:55: ValidateProductID. Action ended 10:04:55: ValidateProductID. Return value 1. MSI (c) (9C:08) [10:04:55:906]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (c) (9C:08) [10:04:55:906]: Doing action: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:55: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:55: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:AC) [10:04:55:911]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7C7D.tmp, Entrypoint: ParseSetAidFeatures AgentMainCA: SourceDir=C:\Users\ddorn\Desktop\SEP\ AgentMainCA: Unable to obtain feature list Action ended 10:04:55: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:55:955]: Doing action: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:55: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:55: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:50) [10:04:55:960]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7CBC.tmp, Entrypoint: VerifyLanguageFeaturePreconfig AgentMainCA: SourceDir=C:\Users\ddorn\Desktop\SEP\ AgentMainCA: ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06} AgentMainCA: UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: Checking for upgrade code = {24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 AgentMainCA: No preselected features. Nothing to do. Action ended 10:04:56: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:56:027]: Doing action: CostInitialize Action 10:04:56: CostInitialize. Computing space requirements Action start 10:04:56: CostInitialize. MSI (c) (9C:08) [10:04:56:030]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (9C:08) [10:04:56:071]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:075]: Note: 1: 1325 2: Manifests MSI (c) (9C:08) [10:04:56:075]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 10:04:56: CostInitialize. Return value 1. MSI (c) (9C:08) [10:04:56:076]: Doing action: FileCost Action 10:04:56: FileCost. Computing space requirements Action start 10:04:56: FileCost. MSI (c) (9C:08) [10:04:56:094]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:04:56: FileCost. Return value 1. MSI (c) (9C:08) [10:04:56:095]: Doing action: IsolateComponents Action 10:04:56: IsolateComponents. Action start 10:04:56: IsolateComponents. Action ended 10:04:56: IsolateComponents. Return value 0. MSI (c) (9C:08) [10:04:56:097]: Doing action: setUserProfileNT Action 10:04:56: setUserProfileNT. Action start 10:04:56: setUserProfileNT. MSI (c) (9C:08) [10:04:56:100]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\ddorn'. Action ended 10:04:56: setUserProfileNT. Return value 1. MSI (c) (9C:08) [10:04:56:100]: Skipping action: SetAllUsersProfileNT (condition is false) MSI (c) (9C:08) [10:04:56:100]: Doing action: setAllUsersProfile2K Action 10:04:56: setAllUsersProfile2K. Action start 10:04:56: setAllUsersProfile2K. MSI (c) (9C:08) [10:04:56:103]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData'. Action ended 10:04:56: setAllUsersProfile2K. Return value 1. MSI (c) (9C:08) [10:04:56:103]: Doing action: ResolveSource Action 10:04:56: ResolveSource. Action start 10:04:56: ResolveSource. MSI (c) (9C:08) [10:04:56:105]: Resolving source. MSI (c) (9C:08) [10:04:56:105]: Resolving source to launched-from source. MSI (c) (9C:08) [10:04:56:105]: Setting launched-from source as last-used. MSI (c) (9C:08) [10:04:56:105]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (c) (9C:08) [10:04:56:105]: SOURCEDIR ==> C:\Users\ddorn\Desktop\SEP\ MSI (c) (9C:08) [10:04:56:105]: SOURCEDIR product ==> {2EFCC193-D915-4CCB-9201-31773A27BC06} MSI (c) (9C:08) [10:04:56:105]: Determining source type MSI (c) (9C:08) [10:04:56:106]: Source type from package 'Symantec AntiVirus.msi': 0 MSI (c) (9C:08) [10:04:56:109]: Source path resolution complete. Dumping Directory table... MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: TARGETDIR , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SourceDir , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:109]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:110]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:111]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:112]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:113]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:114]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Symantec\ , LongSubPath: Symantec\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Symantec\LiveUpdate\ , LongSubPath: Symantec\LiveUpdate\ , ShortSubPath: Symantec\LIVEUP~1\ MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Manifest\ , LongSubPath: Manifest\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Drivers\ , LongSubPath: Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: WindowsFolder , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: WINDOWSINF , Object: C:\Users\ddorn\Desktop\SEP\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: USERPROFILE , Object: C:\Users\ddorn\Desktop\SEP\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: TemplateFolder , Object: C:\Users\ddorn\Desktop\SEP\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: System64Folder , Object: C:\Users\ddorn\Desktop\SEP\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:115]: Dir (source): Key: System16Folder , Object: C:\Users\ddorn\Desktop\SEP\System\ , LongSubPath: System\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: StartupFolder , Object: C:\Users\ddorn\Desktop\SEP\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: StartMenuFolder , Object: C:\Users\ddorn\Desktop\SEP\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SendToFolder , Object: C:\Users\ddorn\Desktop\SEP\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\ddorn\Desktop\SEP\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SepMenuDir , Object: C:\Users\ddorn\Desktop\SEP\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\ddorn\Desktop\SEP\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: PersonalFolder , Object: C:\Users\ddorn\Desktop\SEP\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\ddorn\Desktop\SEP\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\ddorn\Desktop\SEP\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: FontsFolder , Object: C:\Users\ddorn\Desktop\SEP\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: FavoritesFolder , Object: C:\Users\ddorn\Desktop\SEP\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DesktopFolder , Object: C:\Users\ddorn\Desktop\SEP\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SystemFolder , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\ddorn\Desktop\SEP\System32\drivers\ , LongSubPath: System32\drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\ddorn\Desktop\SEP\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DRIVERS , Object: C:\Users\ddorn\Desktop\SEP\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\MANIFEST\ , LongSubPath: Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SymantecShared , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: Manifests , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\ddorn\Desktop\SEP\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\ddorn\Desktop\SEP\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SYMANTECPF , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: RES_SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: RES_SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: INSTALLDIR , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:116]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Netport\ , LongSubPath: program files\Symantec\SEP\Netport\ , ShortSubPath: PROGRA~1\Symantec\SEP\Netport\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: WindowsVolume , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (c) (9C:08) [10:04:56:117]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: LU_TEMP , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\LiveUpdate\ , LongSubPath: program files\Symantec\SEP\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\SEP\LIVEUP~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: CONTENT_CACHE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: CMCDIR , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (c) (9C:08) [10:04:56:118]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTEC , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: LOGS , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: AppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\ddorn\Desktop\SEP\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: TempFolder , Object: C:\Users\ddorn\Desktop\SEP\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: REDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: COMMONTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: COH32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: SEPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: RESTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: HELPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:119]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: ANSITEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (c) (9C:08) [10:04:56:120]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\ddorn\Desktop\SEP\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 10:04:56: ResolveSource. Return value 1. MSI (c) (9C:08) [10:04:56:120]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:04:56: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Creating temporary directories Action start 10:04:56: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (9C:CC) [10:04:56:125]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7D59.tmp, Entrypoint: CreateTempDirs ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\ ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (c) (9C!08) [10:04:56:142]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\'. MSI (c) (9C!08) [10:04:56:142]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\'. MSI (c) (9C!08) [10:04:56:143]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\'. MSI (c) (9C!08) [10:04:56:144]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\'. MSI (c) (9C!08) [10:04:56:144]: PROPERTY CHANGE: Adding LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\'. MSI (c) (9C!08) [10:04:56:146]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\'. MSI (c) (9C!08) [10:04:56:147]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. MSI (c) (9C!08) [10:04:56:147]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. MSI (c) (9C!08) [10:04:56:147]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. Action ended 10:04:56: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (9C:08) [10:04:56:149]: Doing action: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:56: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Checking install settings Action start 10:04:56: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:B4) [10:04:56:154]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7D79.tmp, Entrypoint: ParseSetAid AgentMainCA: SourceDir=C:\Users\ddorn\Desktop\SEP\ AgentMainCA: SAVMIGINSTDIR= AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: No CONNECT_LU_SERVER data found MSI (c) (9C!14) [10:04:56:172]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage AgentMainCA: English AgentMainCA: No features in this setAid.ini, UI path will not be modified AgentMainCA: No UIRebootMode data found Action ended 10:04:56: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:56:175]: Doing action: ParseSyLink.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:56: ParseSyLink.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:56: ParseSyLink.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:14) [10:04:56:179]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7D99.tmp, Entrypoint: ParseSyLink AgentMainCA: SourceDir=C:\Users\ddorn\Desktop\SEP\ Action ended 10:04:56: ParseSyLink.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:56:198]: Doing action: CostFinalize Action 10:04:56: CostFinalize. Computing space requirements Action start 10:04:56: CostFinalize. MSI (c) (9C:08) [10:04:56:201]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (9C:08) [10:04:56:201]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (9C:08) [10:04:56:201]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (9C:08) [10:04:56:201]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (9C:08) [10:04:56:201]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (9C:08) [10:04:56:202]: Note: 1: 2205 2: 3: Patch MSI (c) (9C:08) [10:04:56:204]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:204]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (9C:08) [10:04:56:204]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (c) (9C:08) [10:04:56:204]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\MSL\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (c) (9C:08) [10:04:56:205]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:206]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:207]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (c) (9C:08) [10:04:56:208]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (9C:08) [10:04:56:209]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:210]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (c) (9C:08) [10:04:56:211]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (c) (9C:08) [10:04:56:212]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:213]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (c) (9C:08) [10:04:56:214]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:215]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (c) (9C:08) [10:04:56:216]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (c) (9C:08) [10:04:56:217]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\drivers\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Static.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\SymNetDrv\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Help\'. MSI (c) (9C:08) [10:04:56:218]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Modifying USERPROFILE property. Its current value is 'C:\Users\ddorn'. Its new value: 'C:\Users\ddorn\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Windows\system32\drivers\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\system32\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:219]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding Manifests property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'C:\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files\Symantec\SPA\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files\Symantec\SPA\res\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files\Symantec\SPA\Download\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files\Symantec\SEA\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files\Symantec\SEA\res\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files\Symantec\SEA\Download\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:220]: PROPERTY CHANGE: Adding RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec Client Security\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding RES.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (c) (9C:08) [10:04:56:221]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:222]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding LU_TEMP property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding CONTENT_CACHE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (c) (9C:08) [10:04:56:223]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (c) (9C:08) [10:04:56:224]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP2 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (c) (9C:08) [10:04:56:225]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (c) (9C:08) [10:04:56:226]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\'. MSI (c) (9C:08) [10:04:56:226]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (c) (9C:08) [10:04:56:226]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (c) (9C:08) [10:04:56:226]: PROPERTY CHANGE: Modifying ALLUSERSPROFILE property. Its current value is 'C:\ProgramData'. Its new value: 'C:\ProgramData\'. MSI (c) (9C:08) [10:04:56:226]: Target path resolution complete. Dumping Directory table... MSI (c) (9C:08) [10:04:56:226]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SourceDir , Object: C:\Users\ddorn\Desktop\SEP\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SRTSP\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\MSL\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:226]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:227]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (c) (9C:08) [10:04:56:228]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:229]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\drivers\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\SymNetDrv\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\Drivers\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files\Common Files\Symantec Shared\Help\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: USERPROFILE , Object: C:\Users\ddorn\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: System64Folder , Object: C:\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: System16Folder , Object: C:\Windows\system\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (c) (9C:08) [10:04:56:230]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SendToFolder , Object: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: ProgramFiles64Folder , Object: C:\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: PersonalFolder , Object: C:\Users\ddorn\Documents\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\ddorn\Pictures\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\ddorn\AppData\Local\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: FavoritesFolder , Object: C:\Users\ddorn\Favorites\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SystemFolder , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Windows\system32\drivers\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Windows\system32\Drivers\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DRIVERS , Object: C:\Windows\system32\Drivers\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SymantecShared , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: Manifests , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CommonFiles64Folder , Object: C:\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files\Symantec\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPA , Object: C:\Program Files\Symantec\SPA\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES_SPA , Object: C:\Program Files\Symantec\SPA\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files\Symantec\SPA\Download\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SEA , Object: C:\Program Files\Symantec\SEA\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES_SEA , Object: C:\Program Files\Symantec\SEA\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files\Symantec\SEA\Download\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec Client Security\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (c) (9C:08) [10:04:56:231]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: LU_TEMP , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CONTENT_CACHE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CMCDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: AppDataFolder , Object: C:\Users\ddorn\AppData\Roaming\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: TempFolder , Object: C:\Users\ddorn\AppData\Local\Temp\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: REDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (c) (9C:08) [10:04:56:232]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: COMMONTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: COH32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SEPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: RESTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: HELPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP2 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: ANSITEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (c) (9C:08) [10:04:56:233]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (c) (9C:08) [10:04:56:238]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 MSI (c) (9C:08) [10:04:56:258]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (c) (9C:08) [10:04:56:258]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (c) (9C:08) [10:04:56:258]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (c) (9C:08) [10:04:56:258]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (c) (9C:08) [10:04:56:264]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (c) (9C:08) [10:04:56:291]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (c) (9C:08) [10:04:56:327]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:329]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:330]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:332]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:332]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (c) (9C:08) [10:04:56:334]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:337]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:371]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (9C:08) [10:04:56:373]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 10:04:56: CostFinalize. Return value 1. MSI (c) (9C:08) [10:04:56:452]: Doing action: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 Action 10:04:56: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Action start 10:04:56: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. MSI (c) (9C:08) [10:04:56:455]: PROPERTY CHANGE: Modifying CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (c) (9C:08) [10:04:56:455]: PROPERTY CHANGE: Modifying RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. Action ended 10:04:56: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Return value 1. MSI (c) (9C:08) [10:04:56:455]: Doing action: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:04:56: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action start 10:04:56: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (c) (9C:08) [10:04:56:458]: PROPERTY CHANGE: Modifying CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:04:56: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (c) (9C:08) [10:04:56:458]: Doing action: MigrateFeatureStates Action 10:04:56: MigrateFeatureStates. Migrating feature states from related applications Action start 10:04:56: MigrateFeatureStates. Action ended 10:04:56: MigrateFeatureStates. Return value 0. MSI (c) (9C:08) [10:04:56:461]: Doing action: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:04:56: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:04:56: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (c) (9C:2C) [10:04:56:467]: Invoking remote custom action. DLL: C:\Users\ddorn\AppData\Local\Temp\MSI7EB3.tmp, Entrypoint: VerifyLanguageFeature Action ended 10:04:56: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (c) (9C:08) [10:04:56:488]: Skipping action: PatchWelcome (condition is false) MSI (c) (9C:08) [10:04:56:488]: Doing action: InstallWelcome Action 10:04:56: InstallWelcome. Action start 10:04:56: InstallWelcome. Action 10:04:56: InstallWelcome. Dialog created MSI (c) (9C:94) [10:04:56:509]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:510]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:510]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:511]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:511]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:511]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:511]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:512]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:512]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:512]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:512]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:513]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:513]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:513]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:514]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:514]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:514]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:514]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:518]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:518]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:519]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:519]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:519]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:520]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:520]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:520]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:521]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:521]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:521]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:522]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:522]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:522]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:522]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:523]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:523]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:523]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:524]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:524]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:524]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:574]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (c) (9C:94) [10:04:56:624]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:624]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:625]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:626]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:626]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:626]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:626]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:627]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:627]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:627]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:628]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:628]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:628]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:628]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:629]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:629]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:629]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:629]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:630]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:630]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:630]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:633]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:633]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:633]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:633]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:634]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:634]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:634]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:635]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:635]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:636]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:636]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:636]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:636]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:637]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:637]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:637]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:637]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:637]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:638]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:638]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:638]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2205 2: 3: BindImage MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2205 2: 3: PublishComponent MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2205 2: 3: SelfReg MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2205 2: 3: Font MSI (c) (9C:94) [10:04:56:639]: Note: 1: 2727 2: Info 2898.For MSSansBold8 textstyle, the system created a 'Tahoma' font, in 0 character set. Info 2898.For MSSWhiteSerif8 textstyle, the system created a 'Tahoma' font, in 0 character set. Action 10:04:59: LicenseAgreement. Dialog created MSI (c) (9C:74) [10:05:00:737]: PROPERTY CHANGE: Modifying AgreeToLicense property. Its current value is 'No'. Its new value: 'Yes'. Action 10:05:01: ClientType. Dialog created Action 10:05:03: SetupType. Dialog created Action 10:05:04: ReadyToInstall. Dialog created MSI (c) (9C:74) [10:05:05:024]: Note: 1: 2727 2: MSI (c) (9C:74) [10:05:05:537]: Note: 1: 2727 2: Action ended 10:05:05: InstallWelcome. Return value 1. MSI (c) (9C:08) [10:05:05:622]: Skipping action: SetupResume (condition is false) MSI (c) (9C:08) [10:05:05:622]: Skipping action: MaintenanceWelcome (condition is false) MSI (c) (9C:08) [10:05:05:622]: Doing action: SetupProgress Action 10:05:05: SetupProgress. Action start 10:05:05: SetupProgress. Action 10:05:05: SetupProgress. Dialog created Action ended 10:05:05: SetupProgress. Return value 1. MSI (c) (9C:08) [10:05:05:662]: Doing action: ExecuteAction Action 10:05:05: ExecuteAction. Action start 10:05:05: ExecuteAction. MSI (c) (9C:08) [10:05:05:663]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (c) (9C:08) [10:05:05:663]: Grabbed execution mutex. MSI (c) (9C:08) [10:05:05:663]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (c) (9C:08) [10:05:05:680]: Switching to server: TARGETDIR="C:\" ALLUSERSPROFILE="C:\ProgramData\" SYSTEM32TEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\" ANSITEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\" WINSYS32TEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\" ANSIWINSYS32TEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\" SYMANTEC="C:\ProgramData\Symantec\" CACHED_INSTALLS="C:\ProgramData\Symantec\Cached Installs\" CMCDIR="C:\Program Files\Symantec\Symantec Endpoint Protection\" SEPTEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\" CMCDIRTEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\" SYMANTECTEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\" COH32TEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\" COMMONAPPDATATEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\" COMMONTEMP="C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\" INSTALLDIR="C:\Program Files\Symantec\Symantec Endpoint Protection\" CONTENT_CACHE="C:\Program Files\Sy MSI (s) (60:B4) [10:05:05:695]: Running installation inside multi-package transaction C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi MSI (s) (60:B4) [10:05:05:695]: Grabbed execution mutex. MSI (s) (60:CC) [10:05:05:704]: Resetting cached policy values MSI (s) (60:CC) [10:05:05:704]: Machine policy value 'Debug' is 0 MSI (s) (60:CC) [10:05:05:704]: ******* RunEngine: ******* Product: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi ******* Action: INSTALL ******* CommandLine: ********** MSI (s) (60:CC) [10:05:05:711]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (60:CC) [10:05:05:748]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (60:CC) [10:05:05:748]: Note: 1: 1715 2: Symantec Endpoint Protection MSI (s) (60:CC) [10:05:05:748]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec Endpoint Protection.". MSI (s) (60:CC) [10:05:23:773]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 70. MSI (s) (60:CC) [10:05:23:779]: File will have security applied from OpCode. MSI (s) (60:CC) [10:05:23:943]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi' against software restriction policy MSI (s) (60:CC) [10:05:23:944]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (60:CC) [10:05:23:944]: SOFTWARE RESTRICTION POLICY: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi is not digitally signed MSI (s) (60:CC) [10:05:23:949]: SOFTWARE RESTRICTION POLICY: C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (60:CC) [10:05:23:949]: End dialog not enabled MSI (s) (60:CC) [10:05:23:950]: Original package ==> C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi MSI (s) (60:CC) [10:05:23:950]: Package we're running from ==> C:\Windows\Installer\3c3e958.msi MSI (s) (60:CC) [10:05:23:985]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (60:CC) [10:05:23:985]: APPCOMPAT: looking for appcompat database entry with ProductCode '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (s) (60:CC) [10:05:23:985]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (60:CC) [10:05:23:992]: MSCOREE not loaded loading copy from system32 MSI (s) (60:CC) [10:05:23:996]: Machine policy value 'TransformsSecure' is 0 MSI (s) (60:CC) [10:05:23:996]: User policy value 'TransformsAtSource' is 0 MSI (s) (60:CC) [10:05:23:996]: Machine policy value 'DisablePatch' is 0 MSI (s) (60:CC) [10:05:23:996]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (60:CC) [10:05:23:996]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (60:CC) [10:05:23:997]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (60:CC) [10:05:23:998]: APPCOMPAT: looking for appcompat database entry with ProductCode '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (s) (60:CC) [10:05:23:998]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (60:CC) [10:05:23:998]: Transforms are not secure. MSI (s) (60:CC) [10:05:23:999]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\SEP_INST.LOG'. MSI (s) (60:CC) [10:05:24:007]: Command Line: TARGETDIR=C:\ ALLUSERSPROFILE=C:\ProgramData\ SYSTEM32TEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\ ANSITEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\ WINSYS32TEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\ ANSIWINSYS32TEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ SYMANTEC=C:\ProgramData\Symantec\ CACHED_INSTALLS=C:\ProgramData\Symantec\Cached Installs\ CMCDIR=C:\Program Files\Symantec\Symantec Endpoint Protection\ SEPTEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ CMCDIRTEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ SYMANTECTEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\ COH32TEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\ COMMONAPPDATATEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\ COMMONTEMP=C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\ INSTALLDIR=C:\Program Files\Symantec\Symantec Endpoint Protection\ CONTENT_CACHE=C:\Program Files\Symantec\Symantec Endpoint Protection\Cont MSI (s) (60:CC) [10:05:24:007]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{F62D9433-DFA4-4A64-A178-6FFB9D82148A}'. MSI (s) (60:CC) [10:05:24:007]: Product Code passed to Engine.Initialize: '' MSI (s) (60:CC) [10:05:24:007]: Product Code from property table before transforms: '{2EFCC193-D915-4CCB-9201-31773A27BC06}' MSI (s) (60:CC) [10:05:24:007]: Product Code from property table after transforms: '{2EFCC193-D915-4CCB-9201-31773A27BC06}' MSI (s) (60:CC) [10:05:24:007]: Product not registered: beginning first-time install MSI (s) (60:CC) [10:05:24:008]: Product {2EFCC193-D915-4CCB-9201-31773A27BC06} is not managed. MSI (s) (60:CC) [10:05:24:008]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (60:CC) [10:05:24:008]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (60:CC) [10:05:24:009]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (60:CC) [10:05:24:009]: User policy value 'SearchOrder' is 'nmu' MSI (s) (60:CC) [10:05:24:009]: Adding new sources is allowed. MSI (s) (60:CC) [10:05:24:009]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (60:CC) [10:05:24:009]: Package name extracted from package path: 'Symantec AntiVirus.msi' MSI (s) (60:CC) [10:05:24:009]: Package to be registered: 'Symantec AntiVirus.msi' MSI (s) (60:CC) [10:05:24:011]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (60:CC) [10:05:24:011]: Machine policy value 'DisableMsi' is 0 MSI (s) (60:CC) [10:05:24:011]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (60:CC) [10:05:24:011]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (60:CC) [10:05:24:011]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (60:CC) [10:05:24:011]: Running product '{2EFCC193-D915-4CCB-9201-31773A27BC06}' with elevated privileges: Product is assigned. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (s) (60:CC) [10:05:24:011]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding CONTENT_CACHE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files\Symantec\SEA\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files\Symantec\SEA\Download\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files\Symantec\SPA\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files\Symantec\SPA\Download\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DRIVERS property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding LU_TEMP property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\'. MSI (s) (60:CC) [10:05:24:012]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files\Symantec\SEA\res\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files\Symantec\SPA\res\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\ddorn\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP2 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:013]: PROPERTY CHANGE: Adding INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding COH.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\ddorn\Desktop\SEP\SyLink.xml'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (60:CC) [10:05:24:014]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:015]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding RES.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\MSL\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\VxMS\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding RES.72BE6F1D_C92B_44EB_8391_D10505493B35 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (60:CC) [10:05:24:016]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec Client Security\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\system32\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files\Microsoft Office\Office12\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPBBC\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:017]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SRTSP\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is '#1'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding IE6FOUND property. Its value is 'C:\Windows\system32\shdocvw.dll'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\ddorn\Desktop\SEP\SetAid.ini'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SHDOCVW property. Its value is 'C:\Windows\system32\shdocvw.dll'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\ddorn\Desktop\SEP\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'Deb'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '2716'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\ddorn\Desktop\SEP'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\ddorn\Desktop\SEP'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. MSI (s) (60:CC) [10:05:24:018]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'SAVMain,EMailTools,Pop3Smtp,PTPMain,COHMain,Core,DCMain,ITPMain,Firewall,LANG1033,Rtvscan,SymProtectManifest'. MSI (s) (60:CC) [10:05:24:018]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (60:CC) [10:05:24:018]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (60:CC) [10:05:24:018]: Engine has iefSecondSequence set to true. MSI (s) (60:CC) [10:05:24:018]: TRANSFORMS property is now: MSI (s) (60:CC) [10:05:24:019]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Users\ddorn\Desktop\SEP\'. MSI (s) (60:CC) [10:05:24:019]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (60:CC) [10:05:24:020]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming MSI (s) (60:CC) [10:05:24:022]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Favorites MSI (s) (60:CC) [10:05:24:023]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (60:CC) [10:05:24:024]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Documents MSI (s) (60:CC) [10:05:24:026]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (60:CC) [10:05:24:027]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (60:CC) [10:05:24:028]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (60:CC) [10:05:24:030]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (60:CC) [10:05:24:030]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (60:CC) [10:05:24:031]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Local MSI (s) (60:CC) [10:05:24:032]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Pictures MSI (s) (60:CC) [10:05:24:035]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (60:CC) [10:05:24:036]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (60:CC) [10:05:24:037]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (60:CC) [10:05:24:038]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (60:CC) [10:05:24:039]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (60:CC) [10:05:24:042]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (60:CC) [10:05:24:043]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (60:CC) [10:05:24:044]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (60:CC) [10:05:24:046]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (60:CC) [10:05:24:047]: SHELL32::SHGetFolderPath returned: C:\Users\ddorn\Desktop MSI (s) (60:CC) [10:05:24:049]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (60:CC) [10:05:24:049]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (60:CC) [10:05:24:232]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (60:CC) [10:05:24:241]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (60:CC) [10:05:24:241]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (60:CC) [10:05:24:241]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (60:CC) [10:05:24:241]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (60:CC) [10:05:24:242]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\3c3e958.msi'. MSI (s) (60:CC) [10:05:24:242]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi'. MSI (s) (60:CC) [10:05:24:242]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (60:CC) [10:05:24:242]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (60:CC) [10:05:24:242]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (60:CC) [10:05:24:242]: Machine policy value 'DisableRollback' is 0 MSI (s) (60:CC) [10:05:24:242]: User policy value 'DisableRollback' is 0 MSI (s) (60:CC) [10:05:24:242]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (s) (60:CC) [10:05:24:245]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (60:CC) [10:05:24:245]: Doing action: INSTALL Action 10:05:24: INSTALL. Action start 10:05:24: INSTALL. MSI (s) (60:CC) [10:05:24:250]: Running ExecuteSequence MSI (s) (60:CC) [10:05:24:254]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:24: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:24: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:24:258]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action ended 10:05:24: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:24:259]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:24: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:24: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:24:262]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system\'. Action ended 10:05:24: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:24:263]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:24: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:24: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:24:265]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:24:265]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:24: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:24: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:24:267]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\'. Action ended 10:05:24: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:24:268]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:24: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:24: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:24:270]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:24:270]: Doing action: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:24: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:24: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:24:272]: PROPERTY CHANGE: Adding CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:24:272]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:24: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:24: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:24:275]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\'. Action ended 10:05:24: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:24:275]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 10:05:24: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 10:05:24: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (60:CC) [10:05:24:277]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (60:CC) [10:05:24:278]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action 10:05:24: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 10:05:24: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (60:CC) [10:05:24:280]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (60:CC) [10:05:24:280]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:283]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:283]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:285]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:286]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:288]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:288]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:290]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:290]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:292]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:293]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:295]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:295]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:297]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:298]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:299]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:300]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:302]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:302]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:304]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:305]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:306]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:307]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:309]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:309]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 10:05:24: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 10:05:24: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (60:CC) [10:05:24:312]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (60:CC) [10:05:24:312]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action 10:05:24: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Action start 10:05:24: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (60:CC) [10:05:24:314]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (60:CC) [10:05:24:314]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action 10:05:24: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Action start 10:05:24: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (60:CC) [10:05:24:316]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (60:CC) [10:05:24:317]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 10:05:24: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 10:05:24: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (60:CC) [10:05:24:319]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (60:CC) [10:05:24:319]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 10:05:24: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 10:05:24: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (60:CC) [10:05:24:321]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action ended 10:05:24: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (60:CC) [10:05:24:321]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:323]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:323]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:325]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:326]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 10:05:24: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 10:05:24: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:329]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 10:05:24: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:329]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 10:05:24: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 10:05:24: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (60:CC) [10:05:24:331]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (60:CC) [10:05:24:332]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:24: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:24: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:24:334]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:24:334]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:24: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:24: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:24:336]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action ended 10:05:24: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:24:336]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:24: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:24: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:24:339]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\'. Action ended 10:05:24: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:24:339]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:24: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:24: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:24:341]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:24:342]: Doing action: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:24: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:24: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:24:344]: PROPERTY CHANGE: Adding SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\'. Action ended 10:05:24: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:24:344]: Doing action: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:24: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:24: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:24:346]: PROPERTY CHANGE: Adding CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:24:347]: Doing action: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:24: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:24: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:24:349]: PROPERTY CHANGE: Adding CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\'. Action ended 10:05:24: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:24:349]: Doing action: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:24: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:24: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:24:351]: PROPERTY CHANGE: Adding ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\'. Action ended 10:05:24: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:24:352]: Doing action: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:24: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:24: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:24:354]: PROPERTY CHANGE: Adding System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system\'. Action ended 10:05:24: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:24:354]: Doing action: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 Action 10:05:24: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Action start 10:05:24: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. MSI (s) (60:CC) [10:05:24:356]: PROPERTY CHANGE: Adding CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\'. Action ended 10:05:24: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729. Return value 1. MSI (s) (60:CC) [10:05:24:357]: Doing action: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:24: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:24: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:60) [10:05:24:385]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEB99.tmp, Entrypoint: LocateSourceDir MSI (s) (60:24) [10:05:24:388]: Generating random cookie. MSI (s) (60:24) [10:05:24:391]: Created Custom Action Server with PID 456 (0x1C8). MSI (s) (60:DC) [10:05:24:455]: Running as a service. MSI (s) (60:DC) [10:05:24:457]: Hello, I'm your 32bit Impersonated custom action server. AgentMainCA: SourceDir= AgentMainCA: OriginalDatabase=C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi MSI (s) (60!F0) [10:05:24:562]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\ddorn\Desktop\SEP\'. Action ended 10:05:24: LocateSourceDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:24:565]: Doing action: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:24: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:24: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:10) [10:05:24:575]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEC65.tmp, Entrypoint: SetInstallStateFailed Action ended 10:05:25: SetInstallStateFailed.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:25:902]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:25: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:25: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (60:B8) [10:05:25:907]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF1A4.tmp, Entrypoint: _CheckAndFixccSettings@4 MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: Action ended 10:05:26: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:26:063]: Doing action: AppSearch Action 10:05:26: AppSearch. Searching for installed applications Action start 10:05:26: AppSearch. MSI (s) (60:CC) [10:05:26:065]: Skipping AppSearch action: already done on client side Action ended 10:05:26: AppSearch. Return value 0. MSI (s) (60:CC) [10:05:26:065]: Doing action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 Action 10:05:26: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Searching for installed applications Action start 10:05:26: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. MSI (s) (60:38) [10:05:26:070]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF241.tmp, Entrypoint: checkInstallBlocksIE IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) Action ended 10:05:26: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (60:CC) [10:05:26:890]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 10:05:26: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 10:05:26: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (60:8C) [10:05:26:897]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF57C.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action ended 10:05:27: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (60:CC) [10:05:27:085]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action 10:05:27: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 10:05:27: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (60:E8) [10:05:27:095]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF648.tmp, Entrypoint: _CheckServicesInstalled@4 MSI (s) (60!E4) [10:05:27:224]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. Action ended 10:05:27: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (60:CC) [10:05:27:227]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action 10:05:27: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Action start 10:05:27: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSI (s) (60:F8) [10:05:27:238]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF6D6.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action ended 10:05:27: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (60:CC) [10:05:27:925]: Doing action: MSIValidateTrial Action 10:05:27: MSIValidateTrial. Action start 10:05:27: MSIValidateTrial. MSI (s) (60:C8) [10:05:27:930]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF995.tmp, Entrypoint: MSIValidateTrial Action ended 10:05:28: MSIValidateTrial. Return value 1. MSI (s) (60:CC) [10:05:28:234]: Skipping action: iNoClientTypeDefined.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:28:234]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action 10:05:28: preLaunchCond.87654321_4321_4321_4321_210987654321. Examining launch condtions Action start 10:05:28: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (s) (60:D0) [10:05:28:245]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFACE.tmp, Entrypoint: preLaunchCond Action ended 10:05:28: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (60:CC) [10:05:28:403]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:28: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:05:28: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:44) [10:05:28:408]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFB6B.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action ended 10:05:28: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:28:550]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:28:550]: Doing action: LaunchConditions Action 10:05:28: LaunchConditions. Evaluating launch conditions Action start 10:05:28: LaunchConditions. Action ended 10:05:28: LaunchConditions. Return value 1. MSI (s) (60:CC) [10:05:28:555]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:28: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:28: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:AC) [10:05:28:565]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFC08.tmp, Entrypoint: _SetExtCustomActionData@4 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection 1: InstAPca.dll: ProductVersion=11.0.5002.333 MSI (s) (60!4C) [10:05:28:635]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:636]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:636]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:636]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:636]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:637]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:637]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:637]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:637]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:638]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:638]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:638]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:639]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:639]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:639]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:639]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:640]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:640]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:640]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:640]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:641]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:641]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:641]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:641]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:642]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:643]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:643]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:643]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:643]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:643]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:644]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:644]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:644]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:644]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:644]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:645]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:645]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:645]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:645]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:645]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:646]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:646]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:646]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:646]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:646]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:647]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:647]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:647]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:647]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:647]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:648]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:648]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:648]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:648]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:648]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:649]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:649]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:649]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:649]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:650]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:650]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:651]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:651]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:651]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:651]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:651]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:652]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:652]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:652]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:652]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:652]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:653]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:653]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:653]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:653]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:653]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:654]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:655]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:655]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!4C) [10:05:28:655]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. Action ended 10:05:28: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:28:659]: Skipping action: LockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:28:659]: Doing action: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:28: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:28: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:D0) [10:05:28:668]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFC76.tmp, Entrypoint: CheckForRunningLU LUCA: UILevel = 5 (5) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. Action ended 10:05:28: CheckForRunningLU.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:28:816]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:28: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:28: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (60:4C) [10:05:28:821]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFD13.tmp, Entrypoint: _CheckCCVersion@4 Action ended 10:05:29: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:29:474]: Doing action: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:29: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:29: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:29:478]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 10:05:29: SaveOrginalRebootProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 0. MSI (s) (60:CC) [10:05:29:479]: Doing action: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:29: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:29: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:29:483]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. Action ended 10:05:29: PreventMsiInitiatedReboot.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:29:483]: Doing action: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:29: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:29: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:9C) [10:05:29:492]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFFB3.tmp, Entrypoint: _AreComponentsInstalled@4 1: SNDLOG 2: Redirins.dll: Inside AreComponentsInstalled() 1: SNDLOG 2: Redirins.dll: MsiLocateComponent says SNDunin.dll is not installed. Not setting SND_INSTALLED property. Action ended 10:05:29: AreComponentsInstalled.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:29:643]: Doing action: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:29: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:29: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:14) [10:05:29:653]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI50.tmp, Entrypoint: _SetExtCustomActionData@4 1: SNDLOG 2: Redirins.dll: Inside SetExtCustomActionData() 1: SNDLOG 2: Redirins.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: SNDLOG 2: Redirins.dll: ProductName=Symantec Endpoint Protection 1: SNDLOG 2: Redirins.dll: ProductVersion=11.0.5002.333 MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:818]: PROPERTY CHANGE: Adding iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:819]: PROPERTY CHANGE: Adding icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:820]: PROPERTY CHANGE: Adding irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:821]: PROPERTY CHANGE: Adding icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:822]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:823]: PROPERTY CHANGE: Adding ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:824]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:825]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:826]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:827]: PROPERTY CHANGE: Adding uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (60!F8) [10:05:29:828]: PROPERTY CHANGE: Adding ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. Action ended 10:05:29: SetExtCustomActionData.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:29:829]: Skipping action: iCheckForNewerSymnet.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:29:829]: Doing action: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:29: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:29: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:2C) [10:05:29:834]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI10C.tmp, Entrypoint: _IsOldSNDSrvcRegistered@4 1: SNDLOG 2: Redirins.dll: Inside IsOldSNDSrvcRegistered() 1: SNDLOG 2: Redirins.dll: CServiceControl::Initialize: Service:SNDSrvc ScmAccess:0x80000000 ServiceAccess:0x80000000 1: SNDLOG 2: Redirins.dll: This service doesn't exist (GetLastError:1060). Action ended 10:05:29: pIsOldSNDSrvcRegistered.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:29:933]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (60:CC) [10:05:29:933]: Doing action: FindRelatedProducts Action 10:05:29: FindRelatedProducts. Searching for related applications Action start 10:05:29: FindRelatedProducts. MSI (s) (60:CC) [10:05:29:936]: Skipping FindRelatedProducts action: already done on client side Action ended 10:05:29: FindRelatedProducts. Return value 0. MSI (s) (60:CC) [10:05:29:936]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:29: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:29: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (60:64) [10:05:29:942]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI17A.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action Action ended 10:05:30: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:30:077]: Skipping action: SAV10MR6InstallPathFix (condition is false) MSI (s) (60:CC) [10:05:30:077]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (60:CC) [10:05:30:077]: Doing action: IsSourceDirAtRoot Action 10:05:30: IsSourceDirAtRoot. Action start 10:05:30: IsSourceDirAtRoot. MSI (s) (60:A8) [10:05:30:081]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI207.tmp, Entrypoint: IsSourceDirAtRoot ADMINMOVEFILES: SourceDir=C:\Users\ddorn\Desktop\SEP\ Action ended 10:05:30: IsSourceDirAtRoot. Return value 1. MSI (s) (60:CC) [10:05:30:186]: Skipping action: DowngradeError (condition is false) MSI (s) (60:CC) [10:05:30:186]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (60:CC) [10:05:30:189]: Skipping action: LegacySCFError (condition is false) MSI (s) (60:CC) [10:05:30:189]: Skipping action: NIS2004Error (condition is false) MSI (s) (60:CC) [10:05:30:189]: Skipping action: NAV2003Error (condition is false) MSI (s) (60:CC) [10:05:30:189]: Skipping action: NORTON360Error (condition is false) MSI (s) (60:CC) [10:05:30:189]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: NAV2004Error (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: NAV2008Error (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: NSW2006Error (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: SSCOLDERROR (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: OldNISError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacyPersonalSPAError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacySPAError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacySEAError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacyCOHError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LegacyNCOError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: SAV10UninstallFixBlockSCS (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: Sav10UninstallFixBlock (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: CCPSearch (condition is false) MSI (s) (60:CC) [10:05:30:190]: Skipping action: RMCCPSearch (condition is false) MSI (s) (60:CC) [10:05:30:190]: Doing action: ValidateProductID Action 10:05:30: ValidateProductID. Action start 10:05:30: ValidateProductID. Action ended 10:05:30: ValidateProductID. Return value 1. MSI (s) (60:CC) [10:05:30:194]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (60:CC) [10:05:30:194]: Doing action: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:30: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:30: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:30:197]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 10:05:30: ParseSetAidFeatures.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 0. MSI (s) (60:CC) [10:05:30:198]: Doing action: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:30: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:30: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:D8) [10:05:30:204]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI276.tmp, Entrypoint: VerifyLanguageFeaturePreconfig AgentMainCA: SourceDir=C:\Users\ddorn\Desktop\SEP\ AgentMainCA: ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06} AgentMainCA: UpgradeCode={24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: Checking for upgrade code = {24BF7A02-B60A-494B-843A-793BBC77DED4} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 Action ended 10:05:30: VerifyLanguageFeaturePre.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:30:403]: Doing action: CostInitialize Action 10:05:30: CostInitialize. Computing space requirements Action start 10:05:30: CostInitialize. MSI (s) (60:CC) [10:05:30:407]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (s) (60:CC) [10:05:30:414]: Note: 1: 1325 2: Manifests MSI (s) (60:CC) [10:05:30:415]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (60:CC) [10:05:30:415]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:30:415]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (60:CC) [10:05:30:415]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (60:CC) [10:05:30:415]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (60:CC) [10:05:30:416]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (60:CC) [10:05:30:416]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (60:CC) [10:05:30:416]: Note: 1: 2205 2: 3: Patch Action ended 10:05:30: CostInitialize. Return value 1. MSI (s) (60:CC) [10:05:30:416]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:30: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:30: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:54) [10:05:30:421]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI351.tmp, Entrypoint: _AreDriversRunning@4 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: None of our drivers are currently running. No need to set CustomActionData. Action ended 10:05:31: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:31:113]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:31: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:31: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:00) [10:05:31:120]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI610.tmp, Entrypoint: _AreComponentsInstalled@4 1: InstAPca.dll: Inside AreComponentsInstalled() 1: InstAPca.dll: MsiLocateComponent says srtUnin.dll is not installed. Not setting SRTSP_INSTALLED property. Action ended 10:05:31: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:31:204]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:31:204]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:31: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:31: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (60:80) [10:05:31:211]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI66F.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action ended 10:05:31: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:31:345]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 10:05:31: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 10:05:31: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (60:90) [10:05:31:353]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6FC.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action ended 10:05:31: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (60:CC) [10:05:31:685]: Doing action: FileCost Action 10:05:31: FileCost. Computing space requirements Action start 10:05:31: FileCost. MSI (s) (60:CC) [10:05:31:710]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:05:31: FileCost. Return value 1. MSI (s) (60:CC) [10:05:31:711]: Doing action: IsolateComponents Action 10:05:31: IsolateComponents. Action start 10:05:31: IsolateComponents. Action ended 10:05:31: IsolateComponents. Return value 0. MSI (s) (60:CC) [10:05:31:712]: Doing action: ResolveSource Action 10:05:31: ResolveSource. Action start 10:05:31: ResolveSource. MSI (s) (60:CC) [10:05:31:714]: Resolving source. MSI (s) (60:CC) [10:05:31:714]: Resolving source to launched-from source. MSI (s) (60:CC) [10:05:31:714]: Setting launched-from source as last-used. MSI (s) (60:CC) [10:05:31:715]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\ddorn\Desktop\SEP\'. MSI (s) (60:CC) [10:05:31:715]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{2EFCC193-D915-4CCB-9201-31773A27BC06}'. MSI (s) (60:CC) [10:05:31:715]: SOURCEDIR ==> C:\Users\ddorn\Desktop\SEP\ MSI (s) (60:CC) [10:05:31:715]: SOURCEDIR product ==> {2EFCC193-D915-4CCB-9201-31773A27BC06} MSI (s) (60:CC) [10:05:31:715]: Determining source type MSI (s) (60:CC) [10:05:31:715]: Source type from package 'Symantec AntiVirus.msi': 0 MSI (s) (60:CC) [10:05:31:718]: Source path resolution complete. Dumping Directory table... MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: TARGETDIR , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SourceDir , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\ddorn\Desktop\SEP\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:718]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:719]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:720]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:721]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:722]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\ddorn\Desktop\SEP\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:723]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\ddorn\Desktop\SEP\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\ddorn\Desktop\SEP\COH32\ , LongSubPath: COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Symantec\ , LongSubPath: Symantec\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:724]: Dir (source): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Symantec\LiveUpdate\ , LongSubPath: Symantec\LiveUpdate\ , ShortSubPath: Symantec\LIVEUP~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Manifest\ , LongSubPath: Manifest\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\ , LongSubPath: , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Users\ddorn\Desktop\SEP\Drivers\ , LongSubPath: Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\ddorn\Desktop\SEP\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: WindowsFolder , Object: C:\Users\ddorn\Desktop\SEP\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: WINDOWSINF , Object: C:\Users\ddorn\Desktop\SEP\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: USERPROFILE , Object: C:\Users\ddorn\Desktop\SEP\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: TemplateFolder , Object: C:\Users\ddorn\Desktop\SEP\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: System64Folder , Object: C:\Users\ddorn\Desktop\SEP\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: System16Folder , Object: C:\Users\ddorn\Desktop\SEP\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: StartupFolder , Object: C:\Users\ddorn\Desktop\SEP\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: StartMenuFolder , Object: C:\Users\ddorn\Desktop\SEP\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SendToFolder , Object: C:\Users\ddorn\Desktop\SEP\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\ddorn\Desktop\SEP\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SepMenuDir , Object: C:\Users\ddorn\Desktop\SEP\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\ddorn\Desktop\SEP\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: PersonalFolder , Object: C:\Users\ddorn\Desktop\SEP\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\ddorn\Desktop\SEP\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\ddorn\Desktop\SEP\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: FontsFolder , Object: C:\Users\ddorn\Desktop\SEP\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: FavoritesFolder , Object: C:\Users\ddorn\Desktop\SEP\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: DesktopFolder , Object: C:\Users\ddorn\Desktop\SEP\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SystemFolder , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\ddorn\Desktop\SEP\System32\drivers\ , LongSubPath: System32\drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\ddorn\Desktop\SEP\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\ddorn\Desktop\SEP\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: DRIVERS , Object: C:\Users\ddorn\Desktop\SEP\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\ , LongSubPath: Common\SYMSHARE\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\MANIFEST\ , LongSubPath: Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\SYMSHARE\SPBBC\ , LongSubPath: Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SymantecShared , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: Manifests , Object: C:\Users\ddorn\Desktop\SEP\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\ddorn\Desktop\SEP\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\ddorn\Desktop\SEP\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (60:CC) [10:05:31:725]: Dir (source): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SYMANTECPF , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES_SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES_SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Netport\ , LongSubPath: program files\Symantec\SEP\Netport\ , ShortSubPath: PROGRA~1\Symantec\SEP\Netport\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: WindowsVolume , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (60:CC) [10:05:31:726]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: LU_TEMP , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\LiveUpdate\ , LongSubPath: program files\Symantec\SEP\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\SEP\LIVEUP~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: CONTENT_CACHE , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: CMCDIR , Object: C:\Users\ddorn\Desktop\SEP\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (60:CC) [10:05:31:727]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTEC , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: LOGS , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\ddorn\Desktop\SEP\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: AppDataFolder , Object: C:\Users\ddorn\Desktop\SEP\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\ddorn\Desktop\SEP\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: TempFolder , Object: C:\Users\ddorn\Desktop\SEP\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: REDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: COMMONTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: COH32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: SEPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: RESTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: HELPTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (60:CC) [10:05:31:728]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: ANSITEMP , Object: C:\Users\ddorn\Desktop\SEP\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (60:CC) [10:05:31:729]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\ddorn\Desktop\SEP\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 10:05:31: ResolveSource. Return value 1. MSI (s) (60:CC) [10:05:31:730]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:31: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 10:05:31: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:28) [10:05:31:736]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI883.tmp, Entrypoint: SetOSInfo MSI (s) (60!6C) [10:05:31:839]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'. MSI (s) (60!6C) [10:05:31:839]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'. MSI (s) (60!6C) [10:05:31:840]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action ended 10:05:31: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:31:846]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:31: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Creating temporary directories Action start 10:05:31: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:CC) [10:05:31:851]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 10:05:31: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 0. MSI (s) (60:CC) [10:05:31:851]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (60:CC) [10:05:31:851]: Doing action: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:31: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Checking install settings Action start 10:05:31: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:31:854]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 10:05:31: ParseSetAid.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 0. MSI (s) (60:CC) [10:05:31:854]: Doing action: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:31: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:31: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:31:856]: PROPERTY CHANGE: Adding regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'. Action ended 10:05:31: saveEPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:31:856]: Doing action: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:31: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:31: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:68) [10:05:31:862]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI901.tmp, Entrypoint: saveSPState saveSPState: called serviceIsRunning: OpenService FAILED with error 1060 serviceIsRunning: OpenService FAILED with error 1060 saveSPState: SymProtect is off MSI (s) (60:BC) [10:05:31:928]: PROPERTY CHANGE: Adding spState property. Its value is '0'. MSI (s) (60:BC) [10:05:31:929]: PROPERTY CHANGE: Adding restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 property. Its value is '0'. saveSPState: exiting Action ended 10:05:31: saveSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:31:935]: Doing action: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:31: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:31: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:50) [10:05:31:946]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI950.tmp, Entrypoint: saveDrvSvcStartType saveDrvSvcStartType: called saveDrvSvcStartType: There is no driver installed, nothing to check Action ended 10:05:32: saveDrvSvcStartType.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:32:063]: Doing action: CostFinalize Action 10:05:32: CostFinalize. Computing space requirements Action start 10:05:32: CostFinalize. MSI (s) (60:CC) [10:05:32:067]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (60:CC) [10:05:32:068]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (60:CC) [10:05:32:068]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (60:CC) [10:05:32:068]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (60:CC) [10:05:32:068]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (60:CC) [10:05:32:069]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:32:077]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (60:CC) [10:05:32:077]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (60:CC) [10:05:32:077]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (60:CC) [10:05:32:077]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:32:077]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (s) (60:CC) [10:05:32:078]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (s) (60:CC) [10:05:32:078]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (s) (60:CC) [10:05:32:078]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:078]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:080]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:080]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (60:CC) [10:05:32:081]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:082]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:083]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (60:CC) [10:05:32:084]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (60:CC) [10:05:32:085]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:086]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (60:CC) [10:05:32:087]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (60:CC) [10:05:32:088]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (60:CC) [10:05:32:089]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:090]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (60:CC) [10:05:32:091]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:092]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (60:CC) [10:05:32:093]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:094]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (60:CC) [10:05:32:095]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:096]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (60:CC) [10:05:32:097]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:098]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\system32\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (60:CC) [10:05:32:099]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (60:CC) [10:05:32:100]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding drivers.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding Static.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (60:CC) [10:05:32:101]: PROPERTY CHANGE: Adding LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Symantec\LiveUpdate\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\ProgramData\Symantec\SymNetDrv\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:102]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Help\'. MSI (s) (60:CC) [10:05:32:103]: PROPERTY CHANGE: Adding System64Folder property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:32:103]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:32:103]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:32:103]: PROPERTY CHANGE: Adding ProgramFiles64Folder property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:32:103]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:32:104]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'. MSI (s) (60:CC) [10:05:32:104]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\system32\'. MSI (s) (60:CC) [10:05:32:106]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:106]: PROPERTY CHANGE: Adding Manifests property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:106]: PROPERTY CHANGE: Adding CommonFiles64Folder property. Its value is 'C:\'. MSI (s) (60:CC) [10:05:32:108]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. MSI (s) (60:CC) [10:05:32:110]: PROPERTY CHANGE: Adding Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (60:CC) [10:05:32:111]: PROPERTY CHANGE: Adding SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\SPManifests\'. MSI (s) (60:CC) [10:05:32:117]: Target path resolution complete. Dumping Directory table... MSI (s) (60:CC) [10:05:32:117]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SourceDir , Object: C:\Users\ddorn\Desktop\SEP\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files\Common Files\Symantec Shared\SRTSP\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\VxMS\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files\Common Files\Symantec Shared\MSL\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (60:CC) [10:05:32:117]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (60:CC) [10:05:32:118]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (60:CC) [10:05:32:119]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (s) (60:CC) [10:05:32:120]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:121]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: drivers.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\system32\drivers\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Static.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: COH.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\ProgramData\Symantec\SymNetDrv\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 , Object: C:\Windows\system32\Drivers\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files\Common Files\Symantec Shared\Help\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: USERPROFILE , Object: C:\Users\ddorn\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: System64Folder , Object: C:\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: System16Folder , Object: C:\Windows\system\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SendToFolder , Object: C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: ProgramFiles64Folder , Object: C:\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: PersonalFolder , Object: C:\Users\ddorn\Documents\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\ddorn\Pictures\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\ddorn\AppData\Local\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: FavoritesFolder , Object: C:\Users\ddorn\Favorites\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SystemFolder , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Windows\system32\drivers\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\system32\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Windows\system32\Drivers\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: DRIVERS , Object: C:\Windows\system32\Drivers\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:122]: Dir (target): Key: SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SymantecShared , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: Manifests , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: CommonFiles64Folder , Object: C:\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\LiveUpdate\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files\Symantec\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPA , Object: C:\Program Files\Symantec\SPA\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES_SPA , Object: C:\Program Files\Symantec\SPA\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files\Symantec\SPA\Download\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SEA , Object: C:\Program Files\Symantec\SEA\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES_SEA , Object: C:\Program Files\Symantec\SEA\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files\Symantec\SEA\Download\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec Client Security\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: RES.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (60:CC) [10:05:32:123]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: LU_TEMP , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CONTENT_CACHE , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\res\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CMCDIR , Object: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: AppDataFolder , Object: C:\Users\ddorn\AppData\Roaming\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: TempFolder , Object: C:\Users\ddorn\AppData\Local\Temp\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: REDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: COMMONTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: COH32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: SEPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: RESTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: HELPTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP2 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (60:CC) [10:05:32:124]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: ANSITEMP , Object: C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (s) (60:CC) [10:05:32:125]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (s) (60:CC) [10:05:32:130]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 MSI (s) (60:CC) [10:05:32:132]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (60:CC) [10:05:32:132]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (60:CC) [10:05:32:133]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (60:CC) [10:05:32:133]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (60:CC) [10:05:32:139]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (60:CC) [10:05:32:141]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (60:CC) [10:05:32:145]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:146]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:146]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:147]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:147]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (60:CC) [10:05:32:148]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:149]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:155]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60:CC) [10:05:32:156]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 10:05:32: CostFinalize. Return value 1. MSI (s) (60:CC) [10:05:32:160]: Doing action: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action 10:05:32: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Obtaining SymEvent registration information Action start 10:05:32: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (60:68) [10:05:32:165]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA2B.tmp, Entrypoint: BuildSymEventCAData SEVINST: SAVCE;/q;/q /u;; MSI (s) (60!1C) [10:05:32:398]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;0'. Action ended 10:05:32: BuildSymEventCAData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (60:CC) [10:05:32:403]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:32: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:32: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:DC) [10:05:32:413]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB26.tmp, Entrypoint: _CheckSRTSPFeatureState@4 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE property not set. 1: InstAPca.dll: ADDLOCAL=SAVMain,EMailTools,Pop3Smtp,PTPMain,COHMain,Core,DCMain,ITPMain,Firewall,LANG1033,Rtvscan,SymProtectManifest 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 1: InstAPca.dll: SAVMain was found in the ADDLOCAL property. MSI (s) (60!10) [10:05:32:513]: PROPERTY CHANGE: Adding SRTSP_ADDLOCAL property. Its value is '1'. 1: InstAPca.dll: Set property SRTSP_ADDLOCAL=1 Action ended 10:05:32: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:32:518]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:32:518]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:32:518]: Doing action: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 Action 10:05:32: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Action start 10:05:32: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. MSI (s) (60:CC) [10:05:32:522]: PROPERTY CHANGE: Adding BB_DRIVER property. Its value is '3'. Action ended 10:05:32: SET_BB_DRIVER_3.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Return value 1. MSI (s) (60:CC) [10:05:32:522]: Doing action: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 Action 10:05:32: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Action start 10:05:32: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. MSI (s) (60:CC) [10:05:32:526]: PROPERTY CHANGE: Modifying PROCESS_STARTUP_PRIORITY_MGR property. Its current value is '0'. Its new value: '1'. Action ended 10:05:32: SET_PROCESS_STARTUP_PRIORITY_MGR.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4. Return value 1. MSI (s) (60:CC) [10:05:32:527]: Skipping action: SET_BB_DRIVER_2.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4 (condition is false) MSI (s) (60:CC) [10:05:32:527]: Doing action: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 Action 10:05:32: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Action start 10:05:32: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Action ended 10:05:32: Set_MM_CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35. Return value 1. MSI (s) (60:CC) [10:05:32:533]: Doing action: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:05:32: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action start 10:05:32: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action ended 10:05:32: Set_MM_CMC_Dir.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (60:CC) [10:05:32:538]: Skipping action: SetLUConfigured.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:32:538]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:32:538]: Doing action: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:32: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:32: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:74) [10:05:32:544]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBA4.tmp, Entrypoint: SetBuildProp AgentMainCA: FindMsiFileVersion MSI (s) (60!C0) [10:05:32:616]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549677'. MSI (s) (60!C0) [10:05:32:617]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. Action ended 10:05:32: SetBuildProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:32:620]: Doing action: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:32: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:32: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:C4) [10:05:32:630]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC02.tmp, Entrypoint: _CheckSNDFeatureState@4 1: SNDLOG 2: Redirins.dll: Inside CheckSNDFeatureState() 1: SNDLOG 2: Redirins.dll: REMOVE= 1: SNDLOG 2: Redirins.dll: ADDLOCAL=SAVMain,EMailTools,Pop3Smtp,PTPMain,COHMain,Core,DCMain,ITPMain,Firewall,LANG1033,Rtvscan,SymProtectManifest 1: SNDLOG 2: Redirins.dll: 1: SND is part of Feature: Pop3Smtp 1: SNDLOG 2: Redirins.dll: Found 1 Feature(s) containing SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01 1: SNDLOG 2: Redirins.dll: Pop3Smtp was not found in the REMOVE property. 1: SNDLOG 2: Redirins.dll: Pop3Smtp FeatureState: Installed=2, Action:3 (iRet:0) 1: SNDLOG 2: Redirins.dll: Pop3Smtp was found in the ADDLOCAL property. MSI (s) (60!A0) [10:05:32:656]: PROPERTY CHANGE: Adding SND_ADDLOCAL property. Its value is '1'. 1: SNDLOG 2: Redirins.dll: Set property SND_ADDLOCAL=1 Action ended 10:05:32: CheckSNDFeatureState.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:32:658]: Skipping action: iExtBeginInstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:32:659]: Skipping action: uModifyComponentStates.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:32:659]: Doing action: CheckFeatureStatesSilent Action 10:05:32: CheckFeatureStatesSilent. Action start 10:05:32: CheckFeatureStatesSilent. MSI (s) (60:FC) [10:05:32:663]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC22.tmp, Entrypoint: CheckFeatureStatesSilent SAVINST: MsiSelectionTreeSelectedFeature= SAVINST: MsiSelectionTreeSelectedAction= SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain. SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain. SAVINST: MsiSelectionTreeSelectedFeature= SAVINST: MsiSelectionTreeSelectedAction= SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'Firewall'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Firewall and Intrusion Prevention strFeature=Firewall. SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'DCMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Application and Device Control strFeature=DCMain. SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH Action ended 10:05:32: CheckFeatureStatesSilent. Return value 1. MSI (s) (60:CC) [10:05:32:770]: Doing action: CheckInstallPath Action 10:05:32: CheckInstallPath. Action start 10:05:32: CheckInstallPath. MSI (s) (60:54) [10:05:32:780]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC91.tmp, Entrypoint: CheckInstallPath SAVINST: CheckInstallPath : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip. SAVINST: ValidInstallPathCodePageRoundTrip : Exit. SAVINST: CheckInstallPath : Exit. Action ended 10:05:32: CheckInstallPath. Return value 1. MSI (s) (60:CC) [10:05:32:931]: Doing action: SetDelayedRebootNeeded Action 10:05:32: SetDelayedRebootNeeded. Action start 10:05:32: SetDelayedRebootNeeded. MSI (s) (60:CC) [10:05:32:938]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'. Action ended 10:05:32: SetDelayedRebootNeeded. Return value 1. MSI (s) (60:CC) [10:05:32:939]: Doing action: SetARPINSTALLLOCATION Action 10:05:32: SetARPINSTALLLOCATION. Action start 10:05:32: SetARPINSTALLLOCATION. MSI (s) (60:CC) [10:05:32:945]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:32: SetARPINSTALLLOCATION. Return value 1. MSI (s) (60:CC) [10:05:32:945]: Doing action: SetODBCFolders Action 10:05:32: SetODBCFolders. Initializing ODBC directories Action start 10:05:32: SetODBCFolders. MSI (s) (60:CC) [10:05:32:952]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (60:CC) [10:05:32:952]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (60:CC) [10:05:32:952]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (60:CC) [10:05:32:952]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action ended 10:05:32: SetODBCFolders. Return value 0. MSI (s) (60:CC) [10:05:32:954]: Doing action: MigrateFeatureStates Action 10:05:32: MigrateFeatureStates. Migrating feature states from related applications Action start 10:05:32: MigrateFeatureStates. MSI (s) (60:CC) [10:05:32:962]: Skipping MigrateFeatureStates action: already done on client side Action ended 10:05:32: MigrateFeatureStates. Return value 0. MSI (s) (60:CC) [10:05:32:962]: Doing action: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:32: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Creating temporary files Action start 10:05:32: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:04) [10:05:32:968]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID5C.tmp, Entrypoint: PrepCloseUI AgentMainCA: Reading 58736 bytes from stream AgentMainCA: Wrote 58736 bytes to C:\Users\ddorn\AppData\Local\Temp\\closeui.exe MSI (s) (60!F0) [10:05:33:068]: PROPERTY CHANGE: Adding CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\\closeui.exe'. AgentMainCA: Set property CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 to C:\Users\ddorn\AppData\Local\Temp\\closeui.exe Action ended 10:05:33: PrepCloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:33:075]: Doing action: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:33: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Closing UI in all active sessions Action start 10:05:33: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action ended 10:05:33: CloseUIImm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:33:495]: Doing action: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:33: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:33: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:33:498]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its current value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\'. Action ended 10:05:33: SetCacheDir.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:33:498]: Skipping action: SetMigratingRuntimeFiles.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:498]: Skipping action: VerifyLanguageFeature.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:498]: Doing action: InstallValidate Action 10:05:33: InstallValidate. Validating install Action start 10:05:33: InstallValidate. MSI (s) (60:CC) [10:05:33:500]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: EMailTools; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:500]: Feature: OutlookSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:500]: Feature: Pop3Smtp; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:500]: Feature: PTPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: COHMain; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: DCMain; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: ITPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: Firewall; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: LANG1033; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Feature: SymProtectManifest; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:500]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0166; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E765; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg130; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg129; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __RemoveLogFiles65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg128; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:501]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA566; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: PTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: MigrationData; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:502]: Component: SAVRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: SAVShortcuts; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: SEPSequence; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: SMCRegistryKey; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:502]: Component: RemoveLogFiles; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SAVMAINRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: ITPDefault; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: NTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: scs_sav.grd; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: scs_sav.sig; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: scs_sav.spm; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: rcEmlPxy.dll.C81AF0F5_06E2_4D5C_9181_0B71157C528E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: OEHeur.dll.14DD7176_DF3C_4FFC_B723_66069FF29729; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: IMail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: IMailUI.ocx.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: IMail.reg.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMREDRV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SNDSrvc.exe.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SYMIDS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMNDIS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SYMDNS_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMFW_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMREDIR_CAT.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMREDIR_DLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SYMREDIR_INF.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMTDI_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: DEFAULT_RUL.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SymNeti.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: DEFAULT_RULV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMREDIR_DLLV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SNDunin.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SymNeti.dllV.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SYMNDISV_SYS.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SND.SPM.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SND.GRD.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SND.SIG.6500F9C2_37EA_4F25_A4DE_6211026D9C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: COHCfg.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: DATA.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: ApplicationHeuristicScan.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: COH32LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: COH.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: COHClean.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: COH_Mon.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:503]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:503]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:504]: Component: Checksum.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: DataMan.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: FwsVpn.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: GUProxy.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: LuHstEdt.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: ManagedUnloader.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: Netport.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: PSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: SSSensor.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:504]: Component: SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SgHI.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SpNet.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SyLink.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SyLink.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SyLog.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SymCorpUI.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SymVPN.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: TseConfigRes.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: cltdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: default.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: deuParser.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: gdiplus.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: idstrafficpipe.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: patch25d.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: protection.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: sdi.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: serdef.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: sfConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: sgConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: tfman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: trident.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: tse.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: tseConfig.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: wpsman.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: TSysConf.xml.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CacheInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: MIGRATEFILES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Readme.txt.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: SmcLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:505]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:505]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: LU.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: LU.REG.FF07F38E_78C2_412E_B858_64488E808644; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:506]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:506]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:507]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: NACManager.PLG.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: RasSymEap.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: WGX.SYS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: WGXMAN.DLL.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: dot1xtray.exe.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: WZCSVCConfig.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:508]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SysPlant.inf.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: SysPlant.sys.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:508]: Component: devman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: sfman.plg.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: sysfer.dll.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: AVMan.plg.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: AVPluginImpl.dll.72BE6F1D_C92B_44EB_8391_D10505493B35; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:509]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:509]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: Manifest.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: bbRGen.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: UpdMgr.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSP.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSP.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSPX.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSPL.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSPX.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:509]: Component: SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRTSPL.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRTSPX.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: sevinst.exe.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Teefer2.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Teefer2.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Teefer2_m.inf.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: WpsDrvNT.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Teefer2.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: Teefer2m.cat.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: IPSDEFS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: MIGRATEFILES.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: WpsHelper.sys.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: AVManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: ActaRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: GUProxyRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LDDateTmRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LDVPCtlsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LDVPDlgsRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LDVPUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LUManRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: NetportRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: ProtectionUtilRes.dl.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SSHelperRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SgHIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SmcRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SpNetRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SyLinkRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SymCorpUIRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: TseConfigRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: smcGuiRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: tseRes.dll.DBC8566F_3B57_436D_BE97_D0D8C107A5EA; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:510]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:510]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:510]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __CacheInstall.reg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __Reg_ProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __Registry_Maintain.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __moniker.dat.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA567; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __LuMan.plg.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __Registry.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ProtectionUtil.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __SescLu.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __SescLUPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __SmcGui.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __LDVPDlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __SSHelper.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __MakeDatPerm.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __LDDateTm.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __LDVPCtls.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ProtectionProviderPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ldvpui.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __SepLuCallback.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __PatchWrap.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __PatchWrapPS.dll.1CBEC0D3_E547_4E51_828B_44B9C47C0EA565; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:511]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:511]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __LU.REG.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:512]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:513]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __MigSEAHardwareID.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SnacNp.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SymRasMan.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __PEAP13_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __PEAP25.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __PEAP13.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __PEAP25_PERM.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SymNAPSHAgent.dll.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Registry.CE633825_BB8F_4C40_8B94_769CF5D8253E65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:514]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:514]: Component: __SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F465; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SRTSP.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SRTSPL.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __Register.8728755E_EBB5_45CB_BF13_FE75340D7B4E65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __IPSDEFS_Reg.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:515]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __NTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SAVMAINRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __PTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __MigrationData65; Installed: Null; Request: Local; Action: Null MSI (s) (60:CC) [10:05:33:515]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __LU.FF07F38E_78C2_412E_B858_64488E80864465; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (60:CC) [10:05:33:515]: Note: 1: 2205 2: 3: BindImage MSI (s) (60:CC) [10:05:33:515]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (60:CC) [10:05:33:515]: Note: 1: 2205 2: 3: SelfReg MSI (s) (60:CC) [10:05:33:515]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:515]: Note: 1: 2205 2: 3: Font MSI (s) (60:CC) [10:05:33:520]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:520]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:521]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:521]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:522]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:523]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:523]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:524]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:524]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:526]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:555]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (60:CC) [10:05:33:677]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:677]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:678]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:678]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:679]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:679]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:680]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:680]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:681]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:682]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:682]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:683]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:685]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:685]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:686]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:686]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:687]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:688]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:688]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:689]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:690]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:690]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:691]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:692]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:693]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:693]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:694]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:694]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:700]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:710]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:711]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:711]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:712]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:712]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:713]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:715]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:715]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:716]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:716]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:717]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:717]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:718]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:719]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:719]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:720]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:720]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:721]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:721]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:722]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:723]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:723]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:724]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:725]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:725]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:726]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:727]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:727]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:728]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:729]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:729]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:730]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:731]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:731]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:732]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:732]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:733]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:735]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:735]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:736]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:736]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:737]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:738]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:738]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:739]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:739]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:740]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:740]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:741]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:742]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:743]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (60:CC) [10:05:33:744]: Note: 1: 2205 2: 3: BindImage MSI (s) (60:CC) [10:05:33:744]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (60:CC) [10:05:33:744]: Note: 1: 2205 2: 3: SelfReg MSI (s) (60:CC) [10:05:33:744]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (60:CC) [10:05:33:744]: Note: 1: 2205 2: 3: Font MSI (s) (60:CC) [10:05:33:745]: Note: 1: 2727 2: MSI (s) (60:CC) [10:05:33:750]: Note: 1: 2727 2: Action ended 10:05:33: InstallValidate. Return value 1. MSI (s) (60:CC) [10:05:33:751]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:33:751]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:33: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:33: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:33:755]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'. Action ended 10:05:33: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:33:755]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: uExtBeginUninstallImmediate.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: CheckUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: CheckHaveUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: DeleteLgcyUninstallPassword.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: MigrateSaveSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: MigrateSaveSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SysPlantMigrationPrep.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:755]: Skipping action: MsiMigrateIPSHold.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:33:756]: Skipping action: WpsMigrationPrep.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:33:756]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (60:CC) [10:05:33:756]: Doing action: SetEarlyRemoveExistingProductsData Action 10:05:33: SetEarlyRemoveExistingProductsData. Action start 10:05:33: SetEarlyRemoveExistingProductsData. MSI (s) (60:CC) [10:05:33:757]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'. Action ended 10:05:33: SetEarlyRemoveExistingProductsData. Return value 1. MSI (s) (60:CC) [10:05:33:759]: Doing action: EarlyRemoveExistingProducts Action 10:05:33: EarlyRemoveExistingProducts. Removing applications Action start 10:05:33: EarlyRemoveExistingProducts. MSI (s) (60:48) [10:05:33:764]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI107A.tmp, Entrypoint: EarlyRemoveExistingProducts ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of ADMINMOVEFILES: Saving OLDERFOUND's value of ADMINMOVEFILES: Saving SNACFOUND's value of MSI (s) (60!C8) [10:05:33:985]: Doing action: RemoveExistingProducts Action 10:05:33: RemoveExistingProducts. Removing applications Action start 10:05:33: RemoveExistingProducts. MSI (s) (60!C8) [10:05:33:989]: Rechecking assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:990]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:990]: Rechecking assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:990]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:990]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:990]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:990]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:991]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:991]: Rechecking assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:991]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:991]: Rechecking assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:991]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:991]: Rechecking assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:992]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (60!C8) [10:05:33:992]: Rechecking assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (60!C8) [10:05:33:992]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 10:05:33: RemoveExistingProducts. Return value 1. Action ended 10:05:33: EarlyRemoveExistingProducts. Return value 1. MSI (s) (60:CC) [10:05:33:995]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:33:995]: Doing action: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E Action 10:05:33: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. Action start 10:05:33: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. MSI (s) (60:64) [10:05:34:000]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1165.tmp, Entrypoint: MigrationDeletionFixup Action ended 10:05:34: MigrationDeletionFixup.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (60:CC) [10:05:34:113]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:34: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:34: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Action ended 10:05:34: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:34:515]: Doing action: persistData.87654321_4321_4321_4321_210987654321 Action 10:05:34: persistData.87654321_4321_4321_4321_210987654321. Persisting data to deferred mode Action start 10:05:34: persistData.87654321_4321_4321_4321_210987654321. MSI (s) (60:F0) [10:05:34:521]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI136A.tmp, Entrypoint: persistData IDCCA: createXML Machine ID: 82ed8b231d99e1f2d0c024cae5d6abac2c6829 Action ended 10:05:35: persistData.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (60:CC) [10:05:35:105]: Doing action: InstallInitialize Action 10:05:35: InstallInitialize. Action start 10:05:35: InstallInitialize. MSI (s) (60:CC) [10:05:35:110]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (60:CC) [10:05:35:110]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (60:CC) [10:05:35:110]: BeginTransaction: Locking Server MSI (s) (60:CC) [10:05:35:150]: Server not locked: locking for product {2EFCC193-D915-4CCB-9201-31773A27BC06} Action ended 10:05:37: InstallInitialize. Return value 1. MSI (s) (60:CC) [10:05:37:875]: Skipping action: MsiMigrateIPSHoldRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:37:875]: Skipping action: SetDelayedRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:37:875]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:37:875]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:37:875]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:37: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:37: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:08) [10:05:37:938]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2094.tmp, Entrypoint: _PrepareSettingsProperties@4 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 3/4 .dat files found (3/3 critical). 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\ProgramData\Symantec\SRTSP. 1: InstAPca.dll: Backed up .dat files found. 1: InstAPca.dll: Installed .dat files not found. Setting Property SRTSP_SETTINGS_MIGRATE=1 MSI (s) (60!98) [10:05:38:006]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_MIGRATE property. Its value is '1'. Action ended 10:05:38: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:38:009]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:38:009]: Doing action: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:38: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:38: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:38:014]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (60:CC) [10:05:38:014]: LUA patching is disabled: missing MsiPatchCertificate table Action 10:05:38: GenerateScript. Generating script operations for action: GenerateScript: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action ended 10:05:38: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:38:059]: Doing action: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:38: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:38: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:38: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:38:068]: Doing action: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:38: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:38: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:38: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:38:076]: Doing action: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:38: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:38: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:38: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:38:084]: Skipping action: stopSPUninst.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:38:084]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:38: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:38: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:38: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:38:099]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:38: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:38: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:64) [10:05:38:104]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2171.tmp, Entrypoint: GetCurrentState SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1 MSI (s) (60!B8) [10:05:38:165]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'. SAVTeleportCA: GetCurrentState: MsiSetProperty - Success Action ended 10:05:38: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:38:169]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:38:169]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:38:169]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:38:169]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:38: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:38: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:38: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:38:192]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:38: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Copying temporary files Action start 10:05:38: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:70) [10:05:38:197]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI21CF.tmp, Entrypoint: CopyFilesImmediate ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\serdef.dat ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\sdi.dat ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\SyLink.xml ) returned 0x4630D0 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\ddorn\Desktop\SEP\SyLink.xml to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\SyLink.xml ADMINMOVEFILES: FindNextFile( 0x4630D0 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\LUSETUP.EXE ) returned 0x4630D0 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\ddorn\Desktop\SEP\LUSETUP.EXE to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: FindNextFile( 0x4630D0 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\LUCHECK.EXE ) returned 0x4630D0 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\ddorn\Desktop\SEP\LuCheck.exe to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\LuCheck.exe ADMINMOVEFILES: FindNextFile( 0x4630D0 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\vdefhub.zip ) returned 0x4630D0 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\ddorn\Desktop\SEP\VDefHub.zip to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\VDefHub.zip ADMINMOVEFILES: FindNextFile( 0x4630D0 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ ADMINMOVEFILES: FindFirstFile( C:\Users\ddorn\Desktop\SEP\\IPSDef.zip ) returned 0x4630D0 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\ddorn\Desktop\SEP\IPSDef.zip to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\IPSDef.zip ADMINMOVEFILES: FindNextFile( 0x4630D0 ) returned 0 (GetLastError=0x12) Action ended 10:05:39: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:39:763]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:39: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:05:39: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 10:05:39: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:39:779]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:39: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:05:39: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 10:05:39: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:39:793]: Doing action: installFailure.87654321_4321_4321_4321_210987654321 Action 10:05:39: installFailure.87654321_4321_4321_4321_210987654321. Logging install failure Action start 10:05:39: installFailure.87654321_4321_4321_4321_210987654321. installFailure.87654321_4321_4321_4321_210987654321: Logging install failure Action ended 10:05:39: installFailure.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (60:CC) [10:05:39:806]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (60:CC) [10:05:39:806]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (60:CC) [10:05:39:806]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action 10:05:39: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 10:05:39: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (60:2C) [10:05:39:811]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2817.tmp, Entrypoint: _SetDecomposerABIProperties@4 -- DECABI_LOGGING -- SetDecomposerABIProperties called. Action ended 10:05:39: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (60:CC) [10:05:39:836]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action 10:05:39: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Action start 10:05:39: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (60:CC) [10:05:39:839]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll'. Action ended 10:05:39: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (60:CC) [10:05:39:839]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:39:839]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:39: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:39: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (60:34) [10:05:39:845]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2837.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2 PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2 MSI (s) (60!7C) [10:05:39:882]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'. MSI (s) (60!7C) [10:05:39:882]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (60!7C) [10:05:39:883]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: Action ended 10:05:39: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:39:885]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:39:885]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:39:885]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:39: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:39: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (60:68) [10:05:39:891]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2867.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: MSI (s) (60!2C) [10:05:40:009]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'. MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: MSI (s) (60!2C) [10:05:40:012]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'. Action ended 10:05:40: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:40:015]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:40: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:40: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (60:C0) [10:05:40:028]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI28F5.tmp, Entrypoint: _PrepareInstApps@4 CheckBadInstAppsKey: BADINSTAPPSKEY not set MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (60!98) [10:05:40:097]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2916.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (60!98) [10:05:40:099]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2917.tmp'. Action ended 10:05:40: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:40:101]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:40: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:40: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (60:10) [10:05:40:106]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2944.tmp, Entrypoint: _PrepareServiceGroupInstall@4 PrepareServiceGroupInstall: entered MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1100: MSI (s) (60!70) [10:05:40:131]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp'. MSI (s) (60!70) [10:05:40:131]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp'. MSI (s) (60!70) [10:05:40:132]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp'. MSI (s) (60!70) [10:05:40:132]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp'. MSI (s) (60!70) [10:05:40:132]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2938.tmp'. MSI (s) (60!70) [10:05:40:133]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2938.tmp'. PrepareServiceGroupInstall: Finished transferring settings Action ended 10:05:40: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:40:135]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:40: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:40: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (60:70) [10:05:40:139]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2964.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action 10:05:40: PrepareInstallCcSettingsTables. Preparing settings. This may take several minutes. 2009-11-03-10-05-40-158 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2009-11-03-10-05-40-158 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-11-03-10-05-40-159 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EmailProxy.C81AF0F5_06E2_4D5C_9181_0B71157C528E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SavEmail.dll.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=34 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCCli.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=17 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=59 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=67 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=60 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=85 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=103 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=109 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=73 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=81 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=71 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=69 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=74 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=33 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=2 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=19 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=16 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCDrv.CED0CAF9_5A52_44AF_93F2_22B52BBD66F4: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MSIRESULT PASS - TransferCcSettings: Exiting Function: MSI (s) (60!6C) [10:05:40:547]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 2009-11-03-10-05-40-548 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2009-11-03-10-05-40-548 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-11-03-10-05-40-549 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettingsUsers: is the state of Settings manager Service: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccProductPlugin\Plugins ccEmlPxy C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 0 _$Global CommonClient\ccEmailProxy\Options OutgoingProgress 1 1 _$Global CommonClient\ccEmailProxy\Options TrayAnimation 1 1 _$Global CommonClient\ccEmailProxy\Options TimeoutProtection 1 1 _$Global CommonClient\ccEmailProxy\Filters SAVCEmailFilter C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 0 _$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SymProtect\Private\SPStates SymProtectState 1 1 _$Global CommonClient\ccEvtMgr\Plugins SPBBCEvt C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 0 _$Global BB\Private BBEnabled 0 1 _$Global ShieldsSystem - 4 _$Global SymProtect\Private CurrentState 0 1 _$Global SymProtect\Private\SPStates FileProtectState 0 1 _$Global SymProtect\Private\SPStates ProcessProtectState 1 1 _$Global SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe A1778CB68129A8B16B3C94059C52E3DE 206665 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe EA7FD295F5F8B0D512C903C48D72EE85 1376325 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 11D919BEDE7C7182674FFCBB93983B39 135168 1 _$Global SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 63324F5FFEED17ADCBB3B4A5107BFC2D 34969979 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi BD26709C2443B329F205C63D6A96EF63 5344544 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 8D9EFF03A9419EED5087D530FA92A824 7593984 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe E0E87FEE111D07DABEBB4DD2D1BFF07E 45056 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe A46CBD2E7167FC54B6BFD0AA559F0AF4 41044 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8F47E882D84EE8989AFE43AB06CBF289 59392 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8576612404AE1DE8F2B2CF3D059D5582 36864 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 67B1EC67D3A6EB6A82FA8BF420B160B7 17320960 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe BC0C977DD0E9F0BF1AD57568052BB2DA 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 38FECFDA484CE26681C5AE7FC8EB59B2 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe A668F5426258C68CBFCE03BFF93EF4FD 591872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 4ACBFBD377B3FCF1891AC201F36B08B2 603136 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab FEF3132C51022BFA1057A418E4BC34DF 811840 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab F3030556495001042CFA53046E51333D 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab E976C649F71F293C44D2F1DBC6F05ACF 208767 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab DCF67A2183BAFF180F819C8896CE07ED 1748072 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D5BCDFD1825EE9CBC9D64039C8717A4E 206041 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D3DEEAE94489F8D82D96E0BC50E4D737 208764 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D0A391C47E1FF5197238CFF6EF77D201 206750 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab CA57FF054E1E328170B9CAF6A07D27C4 1520510 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C86098CEABF6CBE9354E91951DD8477E 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C2178EFA14776AD2EB16FBA5487DAFDE 1532968 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FD2AB49B5CBAFAA73105B29805373D5 208045 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FB4B0E918EAA0B50602C1EB8930AFE4 1725868 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 793EA28B5A4F744013ADD300CB951B20 208771 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 566D96C25300F05E012B7E7301B2CFF2 207010 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 43AB6F3E830301772E7E6862C63569B0 1520609 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 2F5FA557A1C1EF9F6681AC4E5B5127ED 801554 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 277A5851B8E08F182EF5709E744B925E 1521064 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 18EA39698F00A36EE0D40644FD2916A8 208048 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 08C213B04E47C896BB664256FE31AF36 205827 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 56647DD251810B20A3A3BB50486CC462 814076 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe D473285237686B8FF8DD9C0A8C54F40D 830680 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe FC431EF6107B125B7FED791DB8C922EB 833191 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe D9772A560387360B494AE387B673436F 830104 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 8CFF135F22B660197FFACE8710138771 18452675 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe E6996170635C247214B04EBDD15F7994 18452654 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 1DDD0C46862167A5AE875BF87351704E 18452663 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 12404E11C7878D79CB79D8A6F25633DC 1458826 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 037CE9102127F3069F2A93757A245B62 1944888 1 _$Global SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe FDC4361C186D9D85591922B8DD257EDF 56569838 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe ECBC2A19A5CE2E3AED31CEF27B9DEB07 10441849 1 _$Global SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 6C1C03E4962E1797DC1938C056AF7548 1496815 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\Private\Manifest - 4 _$Global SymProtect\Private DriverError 0 1 _$Global SymProtect\Private\SPStates RegProtectState 0 1 _$Global SymProtect\UserSettings\AuthorizedMSIs A2EC2258-64E3-4870-8E3E-02CF654DABA8 0 1 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSI (s) (60!6C) [10:05:40:556]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2ADE.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccProductPlugin\Plugins ccEmlPxy C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll 0 _$Global CommonClient\ccEmailProxy\Options OutgoingProgress 1 1 _$Global CommonClient\ccEmailProxy\Options TrayAnimation 1 1 _$Global CommonClient\ccEmailProxy\Options TimeoutProtection 1 1 _$Global CommonClient\ccEmailProxy\Filters SAVCEmailFilter C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll 0 _$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SymProtect\Private\SPStates SymProtectState 1 1 _$Global CommonClient\ccEvtMgr\Plugins SPBBCEvt C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll 0 _$Global BB\Private BBEnabled 0 1 _$Global ShieldsSystem - 4 _$Global SymProtect\Private CurrentState 0 1 _$Global SymProtect\Private\SPStates FileProtectState 0 1 _$Global SymProtect\Private\SPStates ProcessProtectState 1 1 _$Global SymProtect\LegacyInstalls\nonMsi\symcln.exe\symcln.exe A1778CB68129A8B16B3C94059C52E3DE 206665 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe EA7FD295F5F8B0D512C903C48D72EE85 1376325 1 _$Global SymProtect\LegacyInstalls\nonMsi\symclean.exe\symclean.exe 11D919BEDE7C7182674FFCBB93983B39 135168 1 _$Global SymProtect\LegacyInstalls\nonMsi\symantecpackager12_windows_eng.exe\symantecpackager12_windows_eng.exe 63324F5FFEED17ADCBB3B4A5107BFC2D 34969979 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi BD26709C2443B329F205C63D6A96EF63 5344544 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\symantec pcanywhere.msi 8D9EFF03A9419EED5087D530FA92A824 7593984 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe E0E87FEE111D07DABEBB4DD2D1BFF07E 45056 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe A46CBD2E7167FC54B6BFD0AA559F0AF4 41044 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8F47E882D84EE8989AFE43AB06CBF289 59392 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\setup.exe 8576612404AE1DE8F2B2CF3D059D5582 36864 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nortongoback.msi 67B1EC67D3A6EB6A82FA8BF420B160B7 17320960 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe BC0C977DD0E9F0BF1AD57568052BB2DA 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\nmain.exe 38FECFDA484CE26681C5AE7FC8EB59B2 413781 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\lusetup.exe 177DD798F22A20C7CA5324C6010780A0 1457248 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe A668F5426258C68CBFCE03BFF93EF4FD 591872 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\gb_prog.exe 4ACBFBD377B3FCF1891AC201F36B08B2 603136 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab FEF3132C51022BFA1057A418E4BC34DF 811840 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab F3030556495001042CFA53046E51333D 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab E976C649F71F293C44D2F1DBC6F05ACF 208767 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab DCF67A2183BAFF180F819C8896CE07ED 1748072 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D5BCDFD1825EE9CBC9D64039C8717A4E 206041 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D3DEEAE94489F8D82D96E0BC50E4D737 208764 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab D0A391C47E1FF5197238CFF6EF77D201 206750 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab CA57FF054E1E328170B9CAF6A07D27C4 1520510 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C86098CEABF6CBE9354E91951DD8477E 206748 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab C2178EFA14776AD2EB16FBA5487DAFDE 1532968 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FD2AB49B5CBAFAA73105B29805373D5 208045 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 7FB4B0E918EAA0B50602C1EB8930AFE4 1725868 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 793EA28B5A4F744013ADD300CB951B20 208771 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 566D96C25300F05E012B7E7301B2CFF2 207010 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 43AB6F3E830301772E7E6862C63569B0 1520609 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 2F5FA557A1C1EF9F6681AC4E5B5127ED 801554 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 277A5851B8E08F182EF5709E744B925E 1521064 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 18EA39698F00A36EE0D40644FD2916A8 208048 1 _$Global SymProtect\LegacyInstalls\nonMsi\setup.exe\_user1.cab 08C213B04E47C896BB664256FE31AF36 205827 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004symantec.exe\petst401004symantec.exe 56647DD251810B20A3A3BB50486CC462 814076 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004jpsymantec.exe\petst401004jpsymantec.exe D473285237686B8FF8DD9C0A8C54F40D 830680 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004grsymantec.exe\petst401004grsymantec.exe FC431EF6107B125B7FED791DB8C922EB 833191 1 _$Global SymProtect\LegacyInstalls\nonMsi\petst401004frsymantec.exe\petst401004frsymantec.exe D9772A560387360B494AE387B673436F 830104 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywheretrialware11_windows_eng.exe\pcanywheretrialware11_windows_eng.exe 8CFF135F22B660197FFACE8710138771 18452675 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywhereretail11_windows_eng.exe\pcanywhereretail11_windows_eng.exe E6996170635C247214B04EBDD15F7994 18452654 1 _$Global SymProtect\LegacyInstalls\nonMsi\pcanywherecorporate11_windows_eng.exe\pcanywherecorporate11_windows_eng.exe 1DDD0C46862167A5AE875BF87351704E 18452663 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe EAF84B23E7153BC9C08796EBF9C26E96 1953872 1 _$Global SymProtect\LegacyInstalls\nonMsi\nusetup.exe\support/lupdate/lusetup.exe 12404E11C7878D79CB79D8A6F25633DC 1458826 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\nswsetup.exe\support/lupdate/lusetup.exe 037CE9102127F3069F2A93757A245B62 1944888 1 _$Global SymProtect\LegacyInstalls\nonMsi\npmsetup.exe\support/lupdate/lusetup.exe 0A666CEBD85498B23872E91F7106E640 2528080 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\npf.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2003.exe\nortonghost2003.exe FDC4361C186D9D85591922B8DD257EDF 56569838 1 _$Global SymProtect\LegacyInstalls\nonMsi\nortonghost2002b414.exe\nortonghost2002b414.exe ECBC2A19A5CE2E3AED31CEF27B9DEB07 10441849 1 _$Global SymProtect\LegacyInstalls\nonMsi\nisfe.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe F46FF462742819FB663C00DBE3CAF5EE 1953424 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 8B58D6ECFF391CA119383794298D63F0 2408512 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 03B40B62C50560323CFAEBDE1E333DD2 1458140 1 _$Global SymProtect\LegacyInstalls\nonMsi\nis.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 6C1C03E4962E1797DC1938C056AF7548 1496815 1 _$Global SymProtect\LegacyInstalls\nonMsi\ncssetup.exe\support/lupdate/lusetup.exe 0248A204E694172BBCC347E81EB1DC6E 1486106 1 _$Global SymProtect\Private\Manifest - 4 _$Global SymProtect\Private DriverError 0 1 _$Global SymProtect\Private\SPStates RegProtectState 0 1 _$Global SymProtect\UserSettings\AuthorizedMSIs A2EC2258-64E3-4870-8E3E-02CF654DABA8 0 1 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSI (s) (60!6C) [10:05:40:561]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2ADF.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=46 hRes=234 MSIRESULT PASS - GetComponentAction: Component SPBBCEvt.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global SymProtect\Private\manifest + + 0': MSI (s) (60!6C) [10:05:40:566]: PROPERTY CHANGE: Adding ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2AF0.tmp'. MSIASSERT - 2009-11-03-10-05-40-566 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-11-03-10-05-40-567 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): Action ended 10:05:40: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:40:572]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:40: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:40: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (60:C0) [10:05:40:578]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B1A.tmp, Entrypoint: _PrepareEventLogStart@4 Action ended 10:05:40: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:40:649]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:40: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:40: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (60:F0) [10:05:40:659]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B69.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action 10:05:40: PrepareUninstallCcSettingsTables. Preparing settings. This may take several minutes. 2009-11-03-10-05-40-685 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2009-11-03-10-05-40-686 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-11-03-10-05-40-686 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: MSI (s) (60!AC) [10:05:40:689]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 2009-11-03-10-05-40-689 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2009-11-03-10-05-40-690 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2009-11-03-10-05-40-690 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): Action ended 10:05:40: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:40:697]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:40: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:40: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:00) [10:05:40:703]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2B98.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action 10:05:40: PrepareUninstallCcServiceConfig. Preparing service configuration. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (60!A0) [10:05:40:730]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp'. MSI (s) (60!A0) [10:05:40:730]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (60!A0) [10:05:40:738]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp'. MSI (s) (60!A0) [10:05:40:738]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp'. Action ended 10:05:40: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:40:740]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:40: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:40: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:2C) [10:05:40:745]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2BC8.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action 10:05:40: PrepareInstallCcServiceConfig. Preparing service configuration. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIASSERT - 2009-11-03-10-05-40-805 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2009-11-03-10-05-40-806 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2009-11-03-10-05-40-807 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-11-03-10-05-40-807 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - 2009-11-03-10-05-40-808 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2009-11-03-10-05-40-808 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2009-11-03-10-05-40-809 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-11-03-10-05-40-810 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MSI (s) (60!98) [10:05:40:812]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BBD.tmp'. MSI (s) (60!98) [10:05:40:813]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BBD.tmp'. MSI (s) (60!98) [10:05:40:813]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BBE.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIASSERT - 2009-11-03-10-05-40-824 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2009-11-03-10-05-40-825 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2009-11-03-10-05-40-825 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-11-03-10-05-40-826 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - 2009-11-03-10-05-40-827 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2009-11-03-10-05-40-827 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2009-11-03-10-05-40-828 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-11-03-10-05-40-828 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MSI (s) (60!98) [10:05:40:830]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BEE.tmp'. MSI (s) (60!98) [10:05:40:830]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BEE.tmp'. MSI (s) (60!98) [10:05:40:831]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2BEF.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SNDSvc.dll.6500F9C2_37EA_4F25_A4DE_6211026D9C01: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (60!98) [10:05:40:872]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\CCI2C00.tmp'. Action ended 10:05:40: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:40:874]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (60:CC) [10:05:40:874]: Doing action: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:40: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Closing UI in all active sessions Action start 10:05:40: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. 1: Closing UI in all active sessions Action ended 10:05:40: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:40:883]: Doing action: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:40: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:40: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:40: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:40:890]: Skipping action: urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Skipping action: uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Skipping action: irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Skipping action: iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Skipping action: icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Skipping action: ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:40:890]: Doing action: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E Action 10:05:40: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. Action start 10:05:40: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. MSI (s) (60:10) [10:05:40:897]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2C65.tmp, Entrypoint: _PrepareRemoveCcEmlPxyDat@4 MSIRESULT PASS - PrepareRemoveCcEmlPxyDat: MSIQuery: szMsiCCDataDir='C:\ProgramData\Symantec\Common Client\': MSI (s) (60!F8) [10:05:41:112]: PROPERTY CHANGE: Adding RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E property. Its value is 'C:\ProgramData\Symantec\Common Client\'. Action ended 10:05:41: PrepareRemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E. Return value 1. MSI (s) (60:CC) [10:05:41:114]: Doing action: SxsInstallCA Action 10:05:41: SxsInstallCA. Action start 10:05:41: SxsInstallCA. MSI (s) (60:7C) [10:05:41:119]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2D41.tmp, Entrypoint: CustomAction_SxsMsmInstall 1: sxsdelca 2: traceop 3: 1256 4: 0 1: sxsdelca 2: traceop 3: 1257 4: 0 1: sxsdelca 2: traceop 3: 1258 4: 0 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 259 1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 Action ended 10:05:42: SxsInstallCA. Return value 1. MSI (s) (60:CC) [10:05:42:353]: Doing action: AllocateRegistrySpace Action 10:05:42: AllocateRegistrySpace. Allocating registry space Action start 10:05:42: AllocateRegistrySpace. Action ended 10:05:42: AllocateRegistrySpace. Return value 1. MSI (s) (60:CC) [10:05:42:355]: Doing action: ProcessComponents Action 10:05:42: ProcessComponents. Updating component registration Action start 10:05:42: ProcessComponents. 1: Updating component registration Action ended 10:05:42: ProcessComponents. Return value 1. MSI (s) (60:CC) [10:05:42:436]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:436]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:42: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:42: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (60:DC) [10:05:42:442]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3270.tmp, Entrypoint: SyKnAppSSaveInstallInfo SyKnAppS : Begin SyKnAppSSaveInstallInfo SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS SyKnAppS : Failed to open SyKnAppS registry key to read refcount. Err 2 SyKnAppS : Got refcount from registry. It is 0 SyKnAppS : Failed to open SyKnAppS notification registry key to read revision. Err 2 SyKnAppS : Failed to get syknappspath. Error 1000 SyKnAppS : Failed to get dll version SyKnAppS : Installed apps key not found. May be no symantec app in the system SyKnAppS : First installation of syknapps SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:629]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:630]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:632]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:633]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:635]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:636]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:639]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:640]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:642]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:643]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:645]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:646]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:648]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:649]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:651]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:652]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:654]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:655]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:657]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:658]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:660]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:661]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (60!18) [10:05:42:663]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. Action ended 10:05:42: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:42:667]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:667]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:667]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:667]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:668]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:668]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (60:CC) [10:05:42:668]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:42: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:42: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:42: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:42:685]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:42: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:42: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:42: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:42:700]: Doing action: UnpublishComponents Action 10:05:42: UnpublishComponents. Unpublishing Qualified Components Action start 10:05:42: UnpublishComponents. MSI (s) (60:CC) [10:05:42:705]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (60:CC) [10:05:42:705]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action ended 10:05:42: UnpublishComponents. Return value 0. MSI (s) (60:CC) [10:05:42:707]: Skipping action: SymEventRemoveData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (60:CC) [10:05:42:707]: Skipping action: UnregisterFromSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (60:CC) [10:05:42:707]: Skipping action: SymEventRemoveData.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (60:CC) [10:05:42:707]: Skipping action: UnregisterFromSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E (condition is false) MSI (s) (60:CC) [10:05:42:707]: Doing action: MsiUnpublishAssemblies Action 10:05:42: MsiUnpublishAssemblies. Unpublishing assembly information Action start 10:05:42: MsiUnpublishAssemblies. Action ended 10:05:42: MsiUnpublishAssemblies. Return value 1. MSI (s) (60:CC) [10:05:42:756]: Doing action: UnpublishFeatures Action 10:05:42: UnpublishFeatures. Unpublishing product features Action start 10:05:42: UnpublishFeatures. Action ended 10:05:42: UnpublishFeatures. Return value 1. MSI (s) (60:CC) [10:05:42:762]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:762]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:762]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:42: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:42: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:42: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:42:776]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:42: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:42: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:42: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:42:788]: Skipping action: urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Skipping action: uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Skipping action: ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Skipping action: StopSmcServiceUninstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:788]: Doing action: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:42: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:42: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:42: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:42:800]: Skipping action: WaitForSmcServiceStop.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:800]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:800]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:42: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Shutting down ccApp Action start 10:05:42: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Shutting down ccApp Action ended 10:05:42: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:42:810]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:42: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Detects and deletes the NisProd key Action start 10:05:42: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Detects and deletes the NisProd key Action ended 10:05:42: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:42:836]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:42: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Stopping applications and services Action start 10:05:42: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Stopping applications and services Action ended 10:05:42: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:42:860]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:42: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:42: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:42: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:42:896]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:896]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:896]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:896]: Doing action: StopServices Action 10:05:42: StopServices. Stopping services Action start 10:05:42: StopServices. StopServices: Service: Stopping services Action ended 10:05:42: StopServices. Return value 1. MSI (s) (60:CC) [10:05:42:899]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:899]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:899]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:899]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:899]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:899]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:900]: Skipping action: WGXUninstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:42:900]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:900]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:42: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:42: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:42: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:42:907]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:42: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:42: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:42: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:42:915]: Doing action: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:42: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:42: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:42: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:42:924]: Doing action: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:42: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:42: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:42: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:42:930]: Doing action: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:42: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:42: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:42: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:42:936]: Skipping action: urbUnmarkSvcFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: uUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: urbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: uDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: OEHUnRegDefs.14DD7176_DF3C_4FFC_B723_66069FF29729 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: UninstallSysPlant_RB_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: UninstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: UninstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: LUBBUnreg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: LUBBUnreg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: RB_unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: unloadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallTeefer2_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallTeefer2_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallTeefer2_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallTeefer2.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Skipping action: MsiUninstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:936]: Doing action: DeleteServices Action 10:05:42: DeleteServices. Deleting services Action start 10:05:42: DeleteServices. Action ended 10:05:42: DeleteServices. Return value 1. MSI (s) (60:CC) [10:05:42:939]: Skipping action: MsiUnInstallIPSDefsRB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: MsiUnInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: MsiUnInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: RB_unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: unregBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:42:939]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:939]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:42: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:42: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:42:941]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action ended 10:05:42: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:42:941]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:941]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:42: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:42: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:42:943]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action ended 10:05:42: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:42:943]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: uDeleteFilters.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:943]: Skipping action: RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E (condition is false) MSI (s) (60:CC) [10:05:42:943]: Doing action: UnregisterComPlus Action 10:05:42: UnregisterComPlus. Unregistering COM+ Applications and Components Action start 10:05:42: UnregisterComPlus. MSI (s) (60:CC) [10:05:42:946]: Note: 1: 2205 2: 3: Complus MSI (s) (60:CC) [10:05:42:946]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 Action ended 10:05:42: UnregisterComPlus. Return value 0. MSI (s) (60:CC) [10:05:42:946]: Doing action: SelfUnregModules Action 10:05:42: SelfUnregModules. Unregistering modules Action start 10:05:42: SelfUnregModules. MSI (s) (60:CC) [10:05:42:948]: Note: 1: 2205 2: 3: SelfReg MSI (s) (60:CC) [10:05:42:948]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action ended 10:05:42: SelfUnregModules. Return value 1. MSI (s) (60:CC) [10:05:42:948]: Doing action: UnregisterTypeLibraries Action 10:05:42: UnregisterTypeLibraries. Unregistering type libraries Action start 10:05:42: UnregisterTypeLibraries. Action ended 10:05:42: UnregisterTypeLibraries. Return value 1. MSI (s) (60:CC) [10:05:42:950]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:42:950]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:42:950]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:42:950]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:42:950]: Doing action: RemoveODBC Action 10:05:42: RemoveODBC. Removing ODBC components Action start 10:05:42: RemoveODBC. MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:952]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2711 2: ODBCDriverManager 1: Removing ODBC components MSI (s) (60:CC) [10:05:42:953]: Note: 1: 2711 2: ODBCDriverManager64 Action ended 10:05:42: RemoveODBC. Return value 1. MSI (s) (60:CC) [10:05:42:954]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: purbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: urbRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Skipping action: uUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:954]: Doing action: UnregisterFonts Action 10:05:42: UnregisterFonts. Unregistering fonts Action start 10:05:42: UnregisterFonts. MSI (s) (60:CC) [10:05:42:957]: Note: 1: 2205 2: 3: Font MSI (s) (60:CC) [10:05:42:957]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action ended 10:05:42: UnregisterFonts. Return value 1. MSI (s) (60:CC) [10:05:42:957]: Skipping action: urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: ClearRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: RemoveRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: RemoveRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: RestorePreviousSettings.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:957]: Doing action: RemoveRegistryValues Action 10:05:42: RemoveRegistryValues. Removing system registry values Action start 10:05:42: RemoveRegistryValues. RemoveRegistryValues: Key: Removing system registry values, Name: Action ended 10:05:42: RemoveRegistryValues. Return value 1. MSI (s) (60:CC) [10:05:42:976]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:976]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (60:CC) [10:05:42:976]: Doing action: UnregisterClassInfo Action 10:05:42: UnregisterClassInfo. Unregister class servers Action start 10:05:42: UnregisterClassInfo. Action ended 10:05:42: UnregisterClassInfo. Return value 1. MSI (s) (60:CC) [10:05:42:980]: Doing action: UnregisterExtensionInfo Action 10:05:42: UnregisterExtensionInfo. Unregistering extension servers Action start 10:05:42: UnregisterExtensionInfo. MSI (s) (60:CC) [10:05:42:982]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:05:42: UnregisterExtensionInfo. Return value 1. MSI (s) (60:CC) [10:05:42:982]: Doing action: UnregisterProgIdInfo Action 10:05:42: UnregisterProgIdInfo. Unregistering program identifiers Action start 10:05:42: UnregisterProgIdInfo. MSI (s) (60:CC) [10:05:42:985]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:05:42: UnregisterProgIdInfo. Return value 1. MSI (s) (60:CC) [10:05:42:986]: Doing action: UnregisterMIMEInfo Action 10:05:42: UnregisterMIMEInfo. Unregistering MIME info Action start 10:05:42: UnregisterMIMEInfo. MSI (s) (60:CC) [10:05:42:988]: Note: 1: 2205 2: 3: MIME MSI (s) (60:CC) [10:05:42:988]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action ended 10:05:42: UnregisterMIMEInfo. Return value 0. MSI (s) (60:CC) [10:05:42:988]: Doing action: RemoveIniValues Action 10:05:42: RemoveIniValues. Removing INI file entries Action start 10:05:42: RemoveIniValues. MSI (s) (60:CC) [10:05:42:990]: Note: 1: 2205 2: 3: IniFile MSI (s) (60:CC) [10:05:42:990]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action ended 10:05:42: RemoveIniValues. Return value 1. MSI (s) (60:CC) [10:05:42:990]: Doing action: RemoveShortcuts Action 10:05:42: RemoveShortcuts. Removing shortcuts Action start 10:05:42: RemoveShortcuts. Action ended 10:05:42: RemoveShortcuts. Return value 1. MSI (s) (60:CC) [10:05:42:993]: Doing action: RemoveEnvironmentStrings Action 10:05:42: RemoveEnvironmentStrings. Updating environment strings Action start 10:05:42: RemoveEnvironmentStrings. MSI (s) (60:CC) [10:05:42:994]: Note: 1: 2205 2: 3: Environment MSI (s) (60:CC) [10:05:42:994]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action ended 10:05:42: RemoveEnvironmentStrings. Return value 1. MSI (s) (60:CC) [10:05:42:994]: Doing action: RemoveDuplicateFiles Action 10:05:42: RemoveDuplicateFiles. Removing duplicated files Action start 10:05:42: RemoveDuplicateFiles. Action ended 10:05:42: RemoveDuplicateFiles. Return value 1. MSI (s) (60:CC) [10:05:42:996]: Skipping action: urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: UnRegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: UnRegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: DeleteDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:996]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:42:997]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:997]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:997]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:997]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:997]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:42:997]: Doing action: RemoveFiles Action 10:05:42: RemoveFiles. Removing files Action start 10:05:42: RemoveFiles. RemoveFiles: File: Removing files, Directory: MSI (s) (60:CC) [10:05:43:000]: Counted 3 foreign folders to be removed. MSI (s) (60:CC) [10:05:43:000]: Removing foreign folder: C:\Program Files\Symantec\SEA\res\ MSI (s) (60:CC) [10:05:43:001]: Removing foreign folder: C:\Program Files\Symantec\SPA\res\ MSI (s) (60:CC) [10:05:43:001]: Removing foreign folder: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Action ended 10:05:43: RemoveFiles. Return value 1. MSI (s) (60:CC) [10:05:43:001]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:001]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:43: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:43: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:43:003]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:43: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:43:003]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:43: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:43: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:43: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:43:018]: Skipping action: urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:019]: Skipping action: uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:019]: Skipping action: ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:019]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action 10:05:43: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Action start 10:05:43: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE: Action ended 10:05:43: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (60:CC) [10:05:43:022]: Skipping action: urbRestoreFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: uCleanUpFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: ucDeleteTempFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: uUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: ucUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Skipping action: ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:022]: Doing action: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:43: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:43: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:43:024]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:43: DeleteRuntimeFilesINSTData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:43:024]: Skipping action: DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:024]: Doing action: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:43: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:43: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action ended 10:05:43: DeleteRuntimeFilesMIGData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:43:026]: Skipping action: DeleteRuntimeFilesMIG.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:026]: Doing action: RemoveFolders Action 10:05:43: RemoveFolders. Removing folders Action start 10:05:43: RemoveFolders. Action ended 10:05:43: RemoveFolders. Return value 1. MSI (s) (60:CC) [10:05:43:028]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:028]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:028]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:028]: Skipping action: DelContentCache_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:028]: Skipping action: DelContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: CreateEmptyFolders_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: CreateEmptyFolders_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:029]: Doing action: CreateFolders Action 10:05:43: CreateFolders. Creating folders Action start 10:05:43: CreateFolders. MSI (s) (60:CC) [10:05:43:030]: Using well known SID for System MSI (s) (60:CC) [10:05:43:030]: Finished allocating new user SID CreateFolders: Folder: Creating folders MSI (s) (60:CC) [10:05:43:032]: Using well known SID for Everyone MSI (s) (60:CC) [10:05:43:032]: Finished allocating new user SID MSI (s) (60:CC) [10:05:43:032]: Using well known SID for Administrators MSI (s) (60:CC) [10:05:43:032]: Finished allocating new user SID Action ended 10:05:43: CreateFolders. Return value 1. MSI (s) (60:CC) [10:05:43:039]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:039]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:039]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:039]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:43: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Setting compressed folder data Action start 10:05:43: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:A4) [10:05:43:044]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI34C1.tmp, Entrypoint: SetCompressFoldersData MSI (s) (60!D0) [10:05:43:318]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\;0;C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\;0;'. Action ended 10:05:43: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:43:322]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:43: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Compressing folders Action start 10:05:43: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Compressing folders Action ended 10:05:43: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:43:340]: Skipping action: irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:340]: Skipping action: iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:340]: Skipping action: icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:340]: Doing action: MoveFiles Action 10:05:43: MoveFiles. Moving files Action start 10:05:43: MoveFiles. MoveFiles: File: Moving files, Directory: , Size: Action ended 10:05:43: MoveFiles. Return value 1. MSI (s) (60:CC) [10:05:43:346]: Doing action: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:43: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:43: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:43:348]: PROPERTY CHANGE: Adding CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '{2EFCC193-D915-4CCB-9201-31773A27BC06}|C:\Users\ddorn\Desktop\SEP\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\'. Action ended 10:05:43: CacheInstallPrep_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:43:349]: Doing action: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:43: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Creating install cache Action start 10:05:43: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. 1: Creating install cache Action ended 10:05:43: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:43:358]: Skipping action: irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:358]: Skipping action: iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:358]: Doing action: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:43: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:43: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01. irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:43: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:43:364]: Skipping action: icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:43:364]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:43:374]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:43:384]: Doing action: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:43: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:43: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:CC) [10:05:43:388]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe'. Action ended 10:05:43: InstallLiveUpdate_RB_Data.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:43:388]: Doing action: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:43: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:43: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:43: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:43:394]: Doing action: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:43: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:43: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:CC) [10:05:43:397]: PROPERTY CHANGE: Adding InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe'. Action ended 10:05:43: InstallLiveUpdate_Data.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:43:397]: Doing action: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:43: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:43: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:43: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:43:404]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:43:404]: Doing action: InstallFiles Action 10:05:43: InstallFiles. Copying new files Action start 10:05:43: InstallFiles. InstallFiles: File: Copying new files, Directory: , Size: MSI (s) (60:CC) [10:05:43:429]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:43:429]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:43:429]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (60:CC) [10:05:43:429]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (60:CC) [10:05:43:430]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (60:CC) [10:05:43:431]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (60:CC) [10:05:43:431]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (60:CC) [10:05:43:431]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (60:CC) [10:05:43:466]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:43:466]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:43:467]: Note: 1: 2203 2: 3: 0 MSI (s) (60:CC) [10:05:43:500]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:43:500]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:43:803]: Note: 1: 2203 2: 3: 0 MSI (s) (60:CC) [10:05:43:872]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:43:872]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:43:959]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:43:959]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:44:124]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:44:124]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:44:148]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:44:148]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:44:154]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:44:154]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:44:244]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:44:244]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (60:CC) [10:05:44:247]: Note: 1: 2205 2: 3: MsiDigitalSignature Action ended 10:05:44: InstallFiles. Return value 1. MSI (s) (60:CC) [10:05:44:284]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:44: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:290]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:44: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:298]: Doing action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:44: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:304]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:304]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:304]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:304]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:44: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:44: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:44: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:44:314]: Doing action: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:44:316]: PROPERTY CHANGE: Adding ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '1|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:44: ApplyCustomPoliciesData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:317]: Skipping action: MigrateRestoreSettingsData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:44:317]: Skipping action: MigrateRestoreSettings.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:44:317]: Doing action: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:44: ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:325]: Doing action: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:D4) [10:05:44:330]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI39D1.tmp, Entrypoint: SetConfigWFWData WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 strComponent=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F strComponent=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC.EXE strComponentName=SNAC.EXE.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; MSI (s) (60!B0) [10:05:44:382]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:382]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (60!B0) [10:05:44:383]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe;'. Action ended 10:05:44: SetConfigWFWData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:386]: Doing action: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:44: MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:392]: Doing action: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:44: MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:399]: Skipping action: MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:44:399]: Skipping action: MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:44:399]: Skipping action: irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:399]: Skipping action: iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:399]: Skipping action: icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:399]: Doing action: PatchFiles Action 10:05:44: PatchFiles. Patching files Action start 10:05:44: PatchFiles. MSI (s) (60:CC) [10:05:44:401]: Note: 1: 2205 2: 3: Patch MSI (s) (60:CC) [10:05:44:401]: Note: 1: 2228 2: 3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` Action ended 10:05:44: PatchFiles. Return value 0. MSI (s) (60:CC) [10:05:44:401]: Skipping action: MSITurnOnWFP.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:44:401]: Skipping action: MSITurnOnWFPVista.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:44:401]: Skipping action: MSITurnOnWFPVista_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:44:401]: Skipping action: MSITurnOnWFP_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:44:401]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 Action 10:05:44: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 10:05:44: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979: Action ended 10:05:44: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (60:CC) [10:05:44:406]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 Action 10:05:44: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 10:05:44: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979: Action ended 10:05:44: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (60:CC) [10:05:44:410]: Doing action: DuplicateFiles Action 10:05:44: DuplicateFiles. Creating duplicate files Action start 10:05:44: DuplicateFiles. DuplicateFiles: File: Creating duplicate files, Directory: , Size: Action ended 10:05:44: DuplicateFiles. Return value 1. MSI (s) (60:CC) [10:05:44:414]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:44:418]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action ended 10:05:44: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:418]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:44: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:424]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (60:CC) [10:05:44:427]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action ended 10:05:44: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:427]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:44: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:44: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:44: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:44:435]: Doing action: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:44: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:44: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:44:437]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'Enterprise'. Action ended 10:05:44: pirbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:44:437]: Doing action: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:44: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:44: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:44: irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:44:443]: Doing action: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:44: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:44: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:44:445]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 property. Its value is 'Enterprise'. Action ended 10:05:44: piRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:44:445]: Doing action: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:44: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:44: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:44: iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:44:451]: Doing action: BindImage Action 10:05:44: BindImage. Binding executables Action start 10:05:44: BindImage. Action ended 10:05:44: BindImage. Return value 1. MSI (s) (60:CC) [10:05:44:454]: Doing action: CreateShortcuts Action 10:05:44: CreateShortcuts. Creating shortcuts Action start 10:05:44: CreateShortcuts. CreateShortcuts: Shortcut: Creating shortcuts MSI (s) (60:CC) [10:05:44:458]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (60:CC) [10:05:44:458]: Note: 1: 2205 2: 3: MsiShortcutProperty Action ended 10:05:44: CreateShortcuts. Return value 1. MSI (s) (60:CC) [10:05:44:460]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:44:462]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action ended 10:05:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:44:462]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:44:463]: Doing action: RegisterClassInfo Action 10:05:44: RegisterClassInfo. Registering class servers Action start 10:05:44: RegisterClassInfo. RegisterClassInfo: Class ID: Registering class servers Action ended 10:05:44: RegisterClassInfo. Return value 1. MSI (s) (60:CC) [10:05:44:501]: Doing action: RegisterExtensionInfo Action 10:05:44: RegisterExtensionInfo. Registering extension servers Action start 10:05:44: RegisterExtensionInfo. MSI (s) (60:CC) [10:05:44:504]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:05:44: RegisterExtensionInfo. Return value 1. MSI (s) (60:CC) [10:05:44:505]: Doing action: RegisterProgIdInfo Action 10:05:44: RegisterProgIdInfo. Registering program identifiers Action start 10:05:44: RegisterProgIdInfo. MSI (s) (60:CC) [10:05:44:508]: Note: 1: 2262 2: Extension 3: -2147287038 RegisterProgIdInfo: ProgID: Registering program identifiers MSI (s) (60:CC) [10:05:44:521]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 10:05:44: RegisterProgIdInfo. Return value 1. MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Skipping action: ResetBackupRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:523]: Doing action: RegisterMIMEInfo Action 10:05:44: RegisterMIMEInfo. Registering MIME info Action start 10:05:44: RegisterMIMEInfo. MSI (s) (60:CC) [10:05:44:528]: Note: 1: 2205 2: 3: MIME MSI (s) (60:CC) [10:05:44:528]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action ended 10:05:44: RegisterMIMEInfo. Return value 0. MSI (s) (60:CC) [10:05:44:528]: Skipping action: irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:528]: Skipping action: iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:528]: Skipping action: icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:44:528]: Doing action: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:44: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:44: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60!CC) [10:05:44:537]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action ended 10:05:44: SetCRLFProp.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath1.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath2.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath3.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath4.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath5.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath6.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath7.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Skipping action: ResetOEMRegPath8.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F (condition is false) MSI (s) (60:CC) [10:05:44:539]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 10:05:44: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 10:05:44: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219: Action ended 10:05:44: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (60:CC) [10:05:44:544]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 10:05:44: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 10:05:44: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219: Action ended 10:05:44: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (60:CC) [10:05:44:549]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 10:05:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:44:553]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:C8) [10:05:44:560]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3ABC.tmp, Entrypoint: MsiValidateWSCproperties Action ended 10:05:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:44:699]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:699]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:699]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:44:699]: Doing action: WriteRegistryValues Action 10:05:44: WriteRegistryValues. Writing system registry values Action start 10:05:44: WriteRegistryValues. WriteRegistryValues: Key: Writing system registry values, Name: , Value: Action ended 10:05:45: WriteRegistryValues. Return value 1. MSI (s) (60:CC) [10:05:45:303]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:303]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:303]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:303]: Doing action: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:45: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:45: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:45: RB_regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:45:312]: Doing action: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:45: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:45: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:45: regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:45:319]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 10:05:45: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 10:05:45: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:336]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 10:05:45: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 10:05:45: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:354]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Setting folder and file permissions Action start 10:05:45: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:45:357]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. Action ended 10:05:45: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:357]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:45: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:45: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:373]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:45:373]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:45: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:45:374]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\ddorn\Desktop\SEP\, C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:45: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:375]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing language packs Action start 10:05:45: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing language packs Action ended 10:05:45: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:380]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:45: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:45: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:45:382]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033'. Action ended 10:05:45: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:45:382]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:45:382]: Doing action: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:05:45: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action start 10:05:45: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Action ended 10:05:45: AddNetworkProvider.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (60:CC) [10:05:45:388]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:398]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:409]: Doing action: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:45: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:45: SetRebootFlag_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:416]: Doing action: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:45: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:45: SetRebootFlag.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:425]: Doing action: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:45: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:45:426]: PROPERTY CHANGE: Adding UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '11.0.5002.333'. Action ended 10:05:45: UpdateProductVersionData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:426]: Doing action: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:45: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:45: UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:434]: Doing action: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:45: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:45:436]: PROPERTY CHANGE: Adding WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action ended 10:05:45: WriteMonikerDatSigPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:436]: Doing action: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:45: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Writing configuration Action start 10:05:45: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. 1: Writing configuration Action ended 10:05:45: WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:45:443]: Skipping action: irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:443]: Skipping action: iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:443]: Skipping action: icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:443]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action 10:05:45: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Action start 10:05:45: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (60:E4) [10:05:45:448]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3E37.tmp, Entrypoint: OldEntryCleanup Action ended 10:05:45: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (60:CC) [10:05:45:649]: Doing action: WriteIniValues Action 10:05:45: WriteIniValues. Writing INI file values Action start 10:05:45: WriteIniValues. MSI (s) (60:CC) [10:05:45:654]: Note: 1: 2205 2: 3: IniFile MSI (s) (60:CC) [10:05:45:654]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action ended 10:05:45: WriteIniValues. Return value 1. MSI (s) (60:CC) [10:05:45:655]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (60:CC) [10:05:45:655]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (60:CC) [10:05:45:655]: Doing action: WriteEnvironmentStrings Action 10:05:45: WriteEnvironmentStrings. Updating environment strings Action start 10:05:45: WriteEnvironmentStrings. MSI (s) (60:CC) [10:05:45:661]: Note: 1: 2205 2: 3: Environment MSI (s) (60:CC) [10:05:45:661]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action ended 10:05:45: WriteEnvironmentStrings. Return value 1. MSI (s) (60:CC) [10:05:45:662]: Doing action: RegisterFonts Action 10:05:45: RegisterFonts. Registering fonts Action start 10:05:45: RegisterFonts. MSI (s) (60:CC) [10:05:45:681]: Note: 1: 2205 2: 3: Font MSI (s) (60:CC) [10:05:45:681]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action ended 10:05:45: RegisterFonts. Return value 1. MSI (s) (60:CC) [10:05:45:682]: Doing action: InstallODBC Action 10:05:45: InstallODBC. Installing ODBC components Action start 10:05:45: InstallODBC. MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (60:CC) [10:05:45:684]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (60:CC) [10:05:45:685]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? Action ended 10:05:45: InstallODBC. Return value 0. MSI (s) (60:CC) [10:05:45:685]: Doing action: RegisterTypeLibraries Action 10:05:45: RegisterTypeLibraries. Registering type libraries Action start 10:05:45: RegisterTypeLibraries. RegisterTypeLibraries: LibID: Registering type libraries Action ended 10:05:45: RegisterTypeLibraries. Return value 1. MSI (s) (60:CC) [10:05:45:690]: Doing action: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action 10:05:45: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Action start 10:05:45: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (60:CC) [10:05:45:692]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'. Action ended 10:05:45: SymEventInstallData_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (60:CC) [10:05:45:693]: Doing action: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action 10:05:45: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Action start 10:05:45: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E: Action ended 10:05:45: RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (60:CC) [10:05:45:699]: Doing action: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action 10:05:45: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Obtaining SymEvent registration information Action start 10:05:45: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. MSI (s) (60:CC) [10:05:45:702]: PROPERTY CHANGE: Adding RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E property. Its value is 'SAVCE;/q;/q /u;;0'. Action ended 10:05:45: SymEventInstallData.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (60:CC) [10:05:45:702]: Doing action: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E Action 10:05:45: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Registering products with SymEvent Action start 10:05:45: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. 1: Registering products with SymEvent Action ended 10:05:45: RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E. Return value 1. MSI (s) (60:CC) [10:05:45:708]: Doing action: SelfRegModules Action 10:05:45: SelfRegModules. Registering modules Action start 10:05:45: SelfRegModules. MSI (s) (60:CC) [10:05:45:712]: Note: 1: 2205 2: 3: SelfReg MSI (s) (60:CC) [10:05:45:712]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action ended 10:05:45: SelfRegModules. Return value 1. MSI (s) (60:CC) [10:05:45:712]: Doing action: RegisterComPlus Action 10:05:45: RegisterComPlus. Registering COM+ Applications and Components Action start 10:05:45: RegisterComPlus. MSI (s) (60:CC) [10:05:45:714]: Note: 1: 2205 2: 3: Complus MSI (s) (60:CC) [10:05:45:714]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action ended 10:05:45: RegisterComPlus. Return value 0. MSI (s) (60:CC) [10:05:45:714]: Skipping action: irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:714]: Skipping action: iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:714]: Skipping action: icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:714]: Skipping action: irbRegisterOldSNDSrvc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:714]: Skipping action: iRemoveSNDSrvcRemnants.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:714]: Doing action: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:45: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Preparing to register with LiveUpdate Action start 10:05:45: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:FC) [10:05:45:719]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3F41.tmp, Entrypoint: PrepWriteLUProps LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{C60DC234-65F9-4674-94AE-62158EFCA433}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Name="SEQ.PATCH" Value="5002" Overwrite=1 MSI (s) (60!EC) [10:05:45:783]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 '. MSI (s) (60!EC) [10:05:45:783]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 '. Action ended 10:05:45: PrepWriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:45:785]: Doing action: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:45: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Preparing to register with LiveUpdate Action start 10:05:45: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:D0) [10:05:45:792]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3F90.tmp, Entrypoint: PrepRegWithLiveUpdate LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{C60DC234-65F9-4674-94AE-62158EFCA433}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win32 v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{B36CDA3C-B15B-421c-A2A4-7EC70E3B852B}" Callback="" CallbackFlags=0 Group="{DA47E166-7F7A-4039-9768-7AFFB5E99CE8}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC IPS Signatures Win32" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{D3769926-05B7-4ad1-9DCF-23051EEE78E3}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win32" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{678BF7F9-F8E9-468b-B890-F55E159CAA3C}" Callback="" CallbackFlags=0 Group="" MSI (s) (60!CC) [10:05:45:827]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. MSI (s) (60!CC) [10:05:45:827]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. MSI (s) (60!CC) [10:05:45:827]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 '. Action ended 10:05:45: PrepRegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:45:829]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:45: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:45: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:45: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:45:838]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:45:838]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:45:838]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:45: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:45: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:45: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:45:846]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:45: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:45: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:45: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:45:854]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:854]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:854]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:854]: Doing action: InstallServices Action 10:05:45: InstallServices. Installing new services Action start 10:05:45: InstallServices. InstallServices: Service: Action ended 10:05:45: InstallServices. Return value 1. MSI (s) (60:CC) [10:05:45:859]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:45: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:45: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:45: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:45:869]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:869]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:869]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:45: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:45: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action ended 10:05:45: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:45:871]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:45: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:45: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:45: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:45:878]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:878]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:879]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:45:879]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:45: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 10:05:45: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 10:05:45: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:45:886]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:45: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:45: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:45: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:45:896]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:907]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:919]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:930]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:45: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:45: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:45: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:45:942]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:45: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:45: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:45: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:45:949]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 10:05:45: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 10:05:45: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 10:05:45: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (60:CC) [10:05:45:961]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (60:CC) [10:05:45:961]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 10:05:45: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 10:05:45: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 10:05:45: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (60:CC) [10:05:45:974]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 10:05:45: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 10:05:45: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 10:05:45: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (60:CC) [10:05:45:986]: Doing action: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:45: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:45: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action ended 10:05:45: piRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:45:988]: Doing action: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:45: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:45: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:45: irbUnRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:45:993]: Skipping action: iBackupSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:993]: Skipping action: irbRevertSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:993]: Doing action: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:45: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:45: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:45: iRegisterSymTDI.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:45:999]: Skipping action: irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:999]: Skipping action: iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:999]: Skipping action: icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:45:999]: Doing action: OEMSetOff Action 10:05:45: OEMSetOff. Action start 10:05:46: OEMSetOff. OEMSetOff: Action ended 10:05:46: OEMSetOff. Return value 1. MSI (s) (60:CC) [10:05:46:006]: Skipping action: irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:006]: Skipping action: iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:006]: Skipping action: icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:006]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:019]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:032]: Doing action: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:46: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:46: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:46: MsiInstallNetport_CM.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:46:039]: Skipping action: MsiInstallNetport_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:46:039]: Skipping action: MsiInstallNetport.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:46:039]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:046]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:053]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:060]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:066]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:085]: Doing action: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:05:46: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Installing NAC driver Action start 10:05:46: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. 1: Installing NAC driver Action ended 10:05:46: WGXInstallHelper.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (60:CC) [10:05:46:091]: Doing action: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E Action 10:05:46: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E. Action start 10:05:46: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E. InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E: Action ended 10:05:46: InstallSysPlant_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (60:CC) [10:05:46:096]: Doing action: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E Action 10:05:46: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E. Action start 10:05:46: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E. MSI (s) (60:CC) [10:05:46:098]: PROPERTY CHANGE: Adding InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:46: InstallSysPlant_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (60:CC) [10:05:46:098]: Doing action: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E Action 10:05:46: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E. Installing Device Protection driver Action start 10:05:46: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E. 1: Installing Device Protection driver Action ended 10:05:46: InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (60:CC) [10:05:46:104]: Doing action: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E Action 10:05:46: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E. Action start 10:05:46: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E. MSI (s) (60:D0) [10:05:46:108]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI40C9.tmp, Entrypoint: SetRebootNeeded MSI (s) (60!BC) [10:05:46:261]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '3'. Action ended 10:05:46: SetRebootNeeded.CE633825_BB8F_4C40_8B94_769CF5D8253E. Return value 1. MSI (s) (60:CC) [10:05:46:265]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:266]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:266]: Doing action: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (60:CC) [10:05:46:271]: PROPERTY CHANGE: Adding MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:46: MsiInstallWps_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:271]: Doing action: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (60:CC) [10:05:46:277]: PROPERTY CHANGE: Adding MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\'. Action ended 10:05:46: MsiInstallWps_RB_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:278]: Doing action: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Action ended 10:05:46: MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:293]: Doing action: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Installing Firewall drivers Action start 10:05:46: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. 1: Installing Firewall drivers Action ended 10:05:46: MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:308]: Doing action: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (60:60) [10:05:46:314]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4195.tmp, Entrypoint: SetRebootNeeded Action ended 10:05:46: SetRebootNeeded.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:424]: Doing action: RegisterUser Action 10:05:46: RegisterUser. Registering user Action start 10:05:46: RegisterUser. Action ended 10:05:46: RegisterUser. Return value 1. MSI (s) (60:CC) [10:05:46:430]: Skipping action: StartServices (condition is false) MSI (s) (60:CC) [10:05:46:430]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:430]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:430]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:46:430]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring SymEvent Action start 10:05:46: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Configuring SymEvent Action ended 10:05:46: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:457]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:46: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:46: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:46: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:46:470]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:46: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:46: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:46: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:46:481]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:46: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:46: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:46: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:46:491]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (60:CC) [10:05:46:491]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action 10:05:46: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 10:05:46: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 10:05:46: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (60:CC) [10:05:46:504]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action 10:05:46: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 10:05:46: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 10:05:46: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (60:CC) [10:05:46:515]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action 10:05:46: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 10:05:46: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 10:05:46: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (60:CC) [10:05:46:527]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action 10:05:46: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 10:05:46: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 10:05:46: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (60:CC) [10:05:46:540]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:547]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:557]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 10:05:46: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 10:05:46: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 10:05:46: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (60:CC) [10:05:46:565]: Skipping action: irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:565]: Skipping action: iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:565]: Skipping action: icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:46:565]: Doing action: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:05:46: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action start 10:05:46: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. MSI (s) (60:38) [10:05:46:569]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI428F.tmp, Entrypoint: RestartServicesPrep MSI (s) (60!30) [10:05:46:617]: PROPERTY CHANGE: Adding RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'Wlansvc,EapHost'. MSI (s) (60!30) [10:05:46:617]: PROPERTY CHANGE: Adding RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'Wlansvc,EapHost'. snacMainCA: RestartServicesPrep exit Action ended 10:05:46: RestartServicesPrep.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (60:CC) [10:05:46:619]: Doing action: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F Action 10:05:46: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Action start 10:05:46: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F: Action ended 10:05:46: RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F. Return value 1. MSI (s) (60:CC) [10:05:46:625]: Doing action: RegisterProduct Action 10:05:46: RegisterProduct. Registering product Action start 10:05:46: RegisterProduct. MSI (s) (60:CC) [10:05:46:628]: Note: 1: 2205 2: 3: MsiDigitalSignature RegisterProduct: Registering product MSI (s) (60:CC) [10:05:46:630]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. Action ended 10:05:46: RegisterProduct. Return value 1. MSI (s) (60:CC) [10:05:46:630]: Doing action: PublishComponents Action 10:05:46: PublishComponents. Publishing qualified components Action start 10:05:46: PublishComponents. MSI (s) (60:CC) [10:05:46:633]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (60:CC) [10:05:46:633]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action ended 10:05:46: PublishComponents. Return value 0. MSI (s) (60:CC) [10:05:46:633]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:640]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:651]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:660]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:668]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:675]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:46: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:46: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:46: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:46:681]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:46: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:46: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:46: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:46:687]: Doing action: MsiPublishAssemblies Action 10:05:46: MsiPublishAssemblies. Publishing assembly information Action start 10:05:46: MsiPublishAssemblies. MsiPublishAssemblies: Application Context:Publishing assembly information, Assembly Name: Action ended 10:05:46: MsiPublishAssemblies. Return value 1. MSI (s) (60:CC) [10:05:46:711]: Doing action: PublishFeatures Action 10:05:46: PublishFeatures. Publishing product features Action start 10:05:46: PublishFeatures. PublishFeatures: Feature: Publishing product features Action ended 10:05:46: PublishFeatures. Return value 1. MSI (s) (60:CC) [10:05:46:720]: Doing action: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:46: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:46: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:46: RB_loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:46:728]: Doing action: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 Action 10:05:46: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Action start 10:05:46: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1: Action ended 10:05:46: loadEventManagerDLLs.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. Return value 1. MSI (s) (60:CC) [10:05:46:735]: Skipping action: LUBBRegPrepare_Imm.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:46:735]: Skipping action: LUBBRegRestore_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:46:735]: Skipping action: LUBBReg_Rol.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:46:735]: Skipping action: LUBBReg.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:46:735]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Writing registry values Action start 10:05:46: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Writing registry values Action ended 10:05:46: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:746]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:759]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:771]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:784]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:797]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:812]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:826]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:838]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:850]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:864]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:879]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:891]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:904]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:918]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:931]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action 10:05:46: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 10:05:46: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0: Action ended 10:05:46: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (60:CC) [10:05:46:944]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:944]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating Submission Service configuration Action start 10:05:46: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating Submission Service configuration Action ended 10:05:46: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:954]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:46:956]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action ended 10:05:46: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:956]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:46: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:973]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:46:974]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action ended 10:05:46: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:975]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 10:05:46: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:976]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 10:05:46: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:978]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:46: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:46:980]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\,'. Action ended 10:05:46: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:980]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:46: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing virus definitions Action start 10:05:46: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing virus definitions Action ended 10:05:46: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:46:996]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:46:996]: Doing action: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MSI (s) (60:CC) [10:05:46:998]: PROPERTY CHANGE: Adding MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF property. Its value is 'C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\'. Action ended 10:05:46: MsiInstallIPSDefs_Data.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:46:998]: Doing action: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:46: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Action start 10:05:46: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF: Action ended 10:05:47: MsiInstallIPSDefsRB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:47:012]: Doing action: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF Action 10:05:47: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Installing Intrusion Prevention definitions Action start 10:05:47: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. 1: Installing Intrusion Prevention definitions Action ended 10:05:47: MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF. Return value 1. MSI (s) (60:CC) [10:05:47:025]: Skipping action: MsiMigrateIPSRelease.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF (condition is false) MSI (s) (60:CC) [10:05:47:025]: Doing action: PublishProduct Action 10:05:47: PublishProduct. Publishing product information Action start 10:05:47: PublishProduct. 1: Publishing product information Action ended 10:05:47: PublishProduct. Return value 1. MSI (s) (60:CC) [10:05:47:029]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Skipping action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:029]: Doing action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:034]: Doing action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:040]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:040]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:045]: Doing action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:051]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:051]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:051]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:051]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:051]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 10:05:47: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 10:05:47: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 10:05:47: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (60:CC) [10:05:47:064]: Doing action: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:47:065]: PROPERTY CHANGE: Adding DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '5|1|1||'. Action ended 10:05:47: DelayRebootAndLUData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:065]: Doing action: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:47: DelayRebootAndLU_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:072]: Doing action: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:47: DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:079]: Skipping action: piRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:079]: Skipping action: irbUnRegisterWithLU.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:079]: Skipping action: iBackupLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:080]: Skipping action: irbRestoreLURegistration.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:080]: Skipping action: piRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:080]: Skipping action: iRegisterWithLUNormal.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:080]: Skipping action: iRegisterWithLUSilent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:080]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:47: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:47: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 10:05:47: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:47:095]: Doing action: ScheduleReboot Action 10:05:47: ScheduleReboot. Action start 10:05:47: ScheduleReboot. MSI (s) (60:CC) [10:05:47:096]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '3'. Its new value: '1'. Action ended 10:05:47: ScheduleReboot. Return value 1. MSI (s) (60:CC) [10:05:47:097]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:097]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:097]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action 10:05:47: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Action start 10:05:47: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1: Action ended 10:05:47: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (60:CC) [10:05:47:109]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action 10:05:47: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Action start 10:05:47: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1: Action ended 10:05:47: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (60:CC) [10:05:47:120]: Doing action: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:47:122]: PROPERTY CHANGE: Adding SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action ended 10:05:47: PropertyToSetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:122]: Doing action: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:47:124]: PROPERTY CHANGE: Adding CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action ended 10:05:47: PropertyToCreateToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:124]: Doing action: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (60:CC) [10:05:47:125]: PROPERTY CHANGE: Adding CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action ended 10:05:47: PropertyToCreateDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:126]: Doing action: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:129]: Doing action: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:135]: Doing action: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:141]: Doing action: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:146]: Doing action: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: CreateLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:150]: Doing action: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: CreateLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:154]: Doing action: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55. CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:159]: Doing action: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:165]: Doing action: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterDriverFileRollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:168]: Doing action: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: RegisterDriverFile.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:172]: Skipping action: UnRegisterLUProductRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: UnRegisterLUProdDataRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: UnRegisterLUProductData.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: UnRegisterLUProduct.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: DeleteLUTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: DeleteLUDataTokenRollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: DeleteLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: DeleteLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Skipping action: RemoveDriverService.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:172]: Doing action: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:176]: Doing action: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55 Action 10:05:47: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 10:05:47: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55: Action ended 10:05:47: SetSequenceNumber.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (60:CC) [10:05:47:180]: Skipping action: RemoveLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:180]: Skipping action: ProcessManifests.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (60:CC) [10:05:47:180]: Skipping action: SetSavSetupDir (condition is false) MSI (s) (60:CC) [10:05:47:180]: Doing action: MsiFilterRebootMode_SaveStatus Action 10:05:47: MsiFilterRebootMode_SaveStatus. Action start 10:05:47: MsiFilterRebootMode_SaveStatus. MSI (s) (60:58) [10:05:47:344]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4500.tmp, Entrypoint: MsiFilterRebootMode_SaveStatus SAVINST: MsiFilterRebootMode_SaveStatus: Detected RebootAtEnd mode already set, recording status MSI (s) (60!7C) [10:05:47:627]: PROPERTY CHANGE: Adding MsiFilterRebootMode_RebootAtEndModeBefore property. Its value is '1'. Action ended 10:05:47: MsiFilterRebootMode_SaveStatus. Return value 1. MSI (s) (60:CC) [10:05:47:633]: Skipping action: SetRebootAtEnd.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:633]: Doing action: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:47: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:47: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:47: icDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:47:645]: Skipping action: ucDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:646]: Skipping action: uDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:646]: Skipping action: FailTheInstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:646]: Doing action: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:47: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:47: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:47: icUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:47:652]: Skipping action: iUnMarkFilesFromDeletion.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:652]: Doing action: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01 Action 10:05:47: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Action start 10:05:47: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01: Action ended 10:05:47: iDeleteDependencyBackups.6500F9C2_37EA_4F25_A4DE_6211026D9C01. Return value 1. MSI (s) (60:CC) [10:05:47:658]: Skipping action: irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: uDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: ucDeleteTmpUninstallDLL.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Skipping action: icDeleteBackupRegkey.6500F9C2_37EA_4F25_A4DE_6211026D9C01 (condition is false) MSI (s) (60:CC) [10:05:47:658]: Doing action: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:47:660]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\'. Action ended 10:05:47: CacheInstallFinal_RB_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:660]: Doing action: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:47: CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:669]: Doing action: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:47:671]: PROPERTY CHANGE: Adding CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is '{2EFCC193-D915-4CCB-9201-31773A27BC06}|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\'. Action ended 10:05:47: CacheInstallFinal_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:671]: Doing action: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Finalizing install cache Action start 10:05:47: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. 1: Finalizing install cache Action ended 10:05:47: CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:679]: Skipping action: DelOrphanCachedInstallDat2.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:679]: Skipping action: DelOrphanCachedInstallData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:679]: Skipping action: DelOrphanCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:679]: Skipping action: DelOrphanContentCacheData.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:679]: Skipping action: DelOrphanContentCache.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:680]: Skipping action: DeleteCachedInstall_Data.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:680]: Skipping action: DeleteCachedInstall.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 (condition is false) MSI (s) (60:CC) [10:05:47:680]: Doing action: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action 10:05:47: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Action start 10:05:47: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5: Action ended 10:05:47: SetInstallStateSuccess.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Return value 1. MSI (s) (60:CC) [10:05:47:687]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (60:CC) [10:05:47:687]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 10:05:47: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 10:05:47: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 10:05:47: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (60:CC) [10:05:47:694]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:703]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (60:CC) [10:05:47:703]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:713]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:717]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:726]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:737]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:751]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 10:05:47: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 10:05:47: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 10:05:47: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (60:CC) [10:05:47:765]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (60:CC) [10:05:47:765]: Doing action: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:47: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. Configuring LiveUpdate Action start 10:05:47: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. 1: Configuring LiveUpdate Action ended 10:05:47: SetLiveUpdateSettings.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:47:771]: Skipping action: RunLiveUpdateNormal.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:47:771]: Skipping action: RunLiveUpdateSilent.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:47:771]: Skipping action: SetLSETUP.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:47:771]: Doing action: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644 Action 10:05:47: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644. Action start 10:05:47: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644. StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644: Action ended 10:05:47: StartServices_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (60:CC) [10:05:47:778]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:47:778]: Skipping action: UninstallLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (60:CC) [10:05:47:778]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action 10:05:47: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Cleaning up temporary files Action start 10:05:47: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Cleaning up temporary files Action ended 10:05:47: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (60:CC) [10:05:47:784]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DelayUninstallSysfer_RB.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DelayUninstallSysfer_Data.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DelayUninstallSysfer.CE633825_BB8F_4C40_8B94_769CF5D8253E (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:784]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:784]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:47: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 10:05:47: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:47:786]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files\Common Files\Symantec Shared\ccApp.exe'. Action ended 10:05:47: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:47:787]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action 10:05:47: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Starting CCApp application Action start 10:05:47: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Starting CCApp application Action ended 10:05:47: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (60:CC) [10:05:47:793]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (60:CC) [10:05:47:793]: Skipping action: earlyProtect_RB.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:47:793]: Skipping action: earlyProtect.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:47:793]: Skipping action: destroyFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:47:793]: Skipping action: force_rb_end.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 (condition is false) MSI (s) (60:CC) [10:05:47:793]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:798]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:798]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:798]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:805]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:811]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 10:05:47: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 10:05:47: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 10:05:47: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (60:CC) [10:05:47:817]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (60:CC) [10:05:47:817]: Doing action: InstallFinalize Action 10:05:47: InstallFinalize. Action start 10:05:47: InstallFinalize. MSI (s) (60:CC) [10:05:47:818]: Running Script: C:\Windows\Installer\MSI2112.tmp MSI (s) (60:CC) [10:05:47:818]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (60:CC) [10:05:47:819]: Machine policy value 'DisableRollback' is 0 MSI (s) (60:CC) [10:05:48:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (60:CC) [10:05:48:394]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=996364468,LangId=1033,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (60:CC) [10:05:48:396]: Executing op: ProductInfo(ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={F62D9433-DFA4-4A64-A178-6FFB9D82148A},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (60:CC) [10:05:48:397]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (60:CC) [10:05:48:398]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (60:CC) [10:05:48:398]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (60:CC) [10:05:48:398]: Executing op: SetBaseline(Baseline=0,) MSI (s) (60:CC) [10:05:48:398]: Executing op: SetBaseline(Baseline=1,) MSI (s) (60:CC) [10:05:48:398]: Executing op: ActionStart(Name=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) Action 10:05:48: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:48:403]: Executing op: CustomActionSchedule(Action=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1345,Source=BinaryData,Target=cleanupFolder,) MSI (s) (60:CC) [10:05:48:412]: Executing op: ActionStart(Name=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) Action 10:05:48: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:48:414]: Executing op: CustomActionSchedule(Action=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=checkMSXMLVersion,) MSI (s) (60:B0) [10:05:48:417]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49D3.tmp, Entrypoint: checkMSXMLVersion MSI (s) (60:24) [10:05:48:418]: Generating random cookie. MSI (s) (60:24) [10:05:48:421]: Created Custom Action Server with PID 5340 (0x14DC). MSI (s) (60:0C) [10:05:48:486]: Running as a service. MSI (s) (60:0C) [10:05:48:489]: Hello, I'm your 32bit Elevated custom action server. checkMSXMLVersion: At least MSXML 3.0 is installed on the system MSI (s) (60:CC) [10:05:48:534]: Executing op: ActionStart(Name=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) Action 10:05:48: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:48:538]: Executing op: CustomActionSchedule(Action=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3329,Source=BinaryData,Target=restoreSPState,CustomActionData=0) MSI (s) (60:CC) [10:05:48:542]: Executing op: ActionStart(Name=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) Action 10:05:48: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1. MSI (s) (60:CC) [10:05:48:543]: Executing op: CustomActionSchedule(Action=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3073,Source=BinaryData,Target=stopSP,) MSI (s) (60:F4) [10:05:48:547]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4A50.tmp, Entrypoint: stopSP stopSP: called StopUMS: The state of the EventMgr couldn't be determined. StopUMS: Event Manager not running. stopSP: UMS would not stop SPBBCSvc service is not installed , hr =0 modifyServiceConfiguration: OpenService() FAILED with error 1060 stopSP: Unable to modify configuration for SPBBCSvc stopSP: SP system stopped stopSP: exiting MSI (s) (60:CC) [10:05:48:608]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 10:05:48: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:48:615]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,) MSI (s) (60:78) [10:05:48:623]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4A9F.tmp, Entrypoint: DisableCancelButton SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (60:CC) [10:05:48:717]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 10:05:48: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:48:722]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (60:CC) [10:05:48:737]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) Action 10:05:48: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:CC) [10:05:48:740]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\) MSI (s) (60:CC) [10:05:48:743]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) Action 10:05:48: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (60:CC) [10:05:48:745]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (60:CC) [10:05:48:747]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,Description=Logging install failure,Template=[1]) Action 10:05:48: installFailure.87654321_4321_4321_4321_210987654321. Logging install failure MSI (s) (60:CC) [10:05:48:750]: Executing op: CustomActionSchedule(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (60:CC) [10:05:48:754]: Executing op: ActionStart(Name=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Closing UI in all active sessions,) Action 10:05:48: CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Closing UI in all active sessions MSI (s) (60:CC) [10:05:48:758]: Executing op: CustomActionSchedule(Action=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\\closeui.exe) MSI (s) (60:DC) [10:05:48:762]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4B2D.tmp, Entrypoint: CloseUI AgentMainCA: Using C:\Users\ddorn\AppData\Local\Temp\\closeui.exe to close the UI in each session AgentMainCA: Error 1008 returned from WTSQueryUserToken() AgentMainCA: RunAsUser() 2 of 3 for SessionID 1 AgentMainCA: Exit code 0 for process AgentMainCA: Error 2 returned from WTSQueryUserToken() MSI (s) (60:CC) [10:05:49:250]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) Action 10:05:49: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:49:251]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (60:CC) [10:05:49:255]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) Action 10:05:49: ProcessComponents. Updating component registration MSI (s) (60:CC) [10:05:49:257]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=24000) MSI (s) (60:CC) [10:05:49:257]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (60:CC) [10:05:49:257]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA} MSI (s) (60:CC) [10:05:49:258]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (60:CC) [10:05:49:258]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (60:CC) [10:05:49:258]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (60:CC) [10:05:49:258]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772} MSI (s) (60:CC) [10:05:49:259]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (60:CC) [10:05:49:259]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (60:CC) [10:05:49:259]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (60:CC) [10:05:49:259]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F824C005-5572-47F9-B8D4-BAD4B8FBC629} MSI (s) (60:CC) [10:05:49:259]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (60:CC) [10:05:49:259]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (60:CC) [10:05:49:259]: Executing op: UnregisterSharedComponentProvider(Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (60:CC) [10:05:49:259]: Executing op: ComponentUnregister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},,BinaryType=0,PreviouslyPinned=1) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5} MSI (s) (60:CC) [10:05:49:260]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (60:CC) [10:05:49:260]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (60:CC) [10:05:49:260]: Executing op: UnregisterSharedComponentProvider(Component={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},ProductCode={2EFCC193-D915-4CCB-9201-31773A27BC06}) MSI (s) (60:CC) [10:05:49:260]: Executing op: ComponentUnregister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},,BinaryType=0,PreviouslyPinned=1) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1} MSI (s) (60:CC) [10:05:49:260]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (60:CC) [10:05:49:260]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (60:CC) [10:05:49:260]: Executing op: ProgressTotal(Total=528,Type=1,ByteEquivalent=24000) MSI (s) (60:CC) [10:05:49:260]: Executing op: ComponentRegister(ComponentId={BEBB145E-7DC1-4CBE-A424-C33A5B2DE483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BEBB145E-7DC1-4CBE-A424-C33A5B2DE483} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:523]: Executing op: ComponentRegister(ComponentId={DA673684-5E53-4D3B-9904-41B44C26114F},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DA673684-5E53-4D3B-9904-41B44C26114F} 3: 02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory MSI (s) (60:CC) [10:05:49:552]: Executing op: ComponentRegister(ComponentId={8ED2DCA6-96E4-4108-92FA-BACBE182E377},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8ED2DCA6-96E4-4108-92FA-BACBE182E377} MSI (s) (60:CC) [10:05:49:569]: Executing op: ComponentRegister(ComponentId={C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:586]: Executing op: ComponentRegister(ComponentId={EA1EE0B5-8919-4935-A8F8-227891145D7A},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EA1EE0B5-8919-4935-A8F8-227891145D7A} 3: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:598]: Executing op: ComponentRegister(ComponentId={74207646-7118-4A8A-9710-8A55FCC82B96},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74207646-7118-4A8A-9710-8A55FCC82B96} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:603]: Executing op: ComponentRegister(ComponentId={0188207B-5198-46B5-AA86-A932B4473A80},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0188207B-5198-46B5-AA86-A932B4473A80} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:617]: Executing op: ComponentRegister(ComponentId={07C8CAF4-8F79-491A-A50D-4A726AC1EA87},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {07C8CAF4-8F79-491A-A50D-4A726AC1EA87} MSI (s) (60:CC) [10:05:49:620]: Executing op: ComponentRegister(ComponentId={05FCE15A-390C-46AB-84C8-15CB7D1668B9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {05FCE15A-390C-46AB-84C8-15CB7D1668B9} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:623]: Executing op: ComponentRegister(ComponentId={2C524AA4-D319-4319-B6CA-74732D83C15D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2C524AA4-D319-4319-B6CA-74732D83C15D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:627]: Executing op: ComponentRegister(ComponentId={B0538CE3-A6B8-491B-8D7C-880A07F446F6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B0538CE3-A6B8-491B-8D7C-880A07F446F6} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:631]: Executing op: ComponentRegister(ComponentId={197E7633-4154-4677-B629-9469C46C8D53},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {197E7633-4154-4677-B629-9469C46C8D53} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.grd MSI (s) (60:CC) [10:05:49:664]: Executing op: ComponentRegister(ComponentId={4D792382-D150-44BA-9DC6-2399D3046E9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4D792382-D150-44BA-9DC6-2399D3046E9C} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.sig MSI (s) (60:CC) [10:05:49:667]: Executing op: ComponentRegister(ComponentId={F440BB71-EB27-4EF9-B146-BA5ABEA34A91},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F440BB71-EB27-4EF9-B146-BA5ABEA34A91} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\scs-sav.spm MSI (s) (60:CC) [10:05:49:676]: Executing op: ComponentRegister(ComponentId={6846477A-9BE7-48DB-930B-0D1E46751255},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6846477A-9BE7-48DB-930B-0D1E46751255} 3: C:\Program Files\Common Files\Symantec Shared\ccEmlPxy.dll MSI (s) (60:CC) [10:05:49:689]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E1B214AA-87C7-4AE0-AB8C-1E256E542218} 3: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll MSI (s) (60:CC) [10:05:49:698]: Executing op: ComponentRegister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {E1B214AA-87C7-4AE0-AB8C-1E256E542218} 3: C:\Program Files\Common Files\Symantec Shared\rcEmlPxy.dll MSI (s) (60:CC) [10:05:49:702]: Executing op: ComponentRegister(ComponentId={5683BCE7-9712-4B24-A19B-687B9BD95283},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5683BCE7-9712-4B24-A19B-687B9BD95283} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\ccOEH.grd MSI (s) (60:CC) [10:05:49:705]: Executing op: ComponentRegister(ComponentId={CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\OEHeur.dll MSI (s) (60:CC) [10:05:49:709]: Executing op: ComponentRegister(ComponentId={A9519455-604C-45D2-9397-43FD9605EA53},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A9519455-604C-45D2-9397-43FD9605EA53} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\IMail.dll MSI (s) (60:CC) [10:05:49:713]: Executing op: ComponentRegister(ComponentId={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2E35BE5C-007E-4261-9771-6D2D1B3AFB38} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\IMailUI.ocx MSI (s) (60:CC) [10:05:49:718]: Executing op: ComponentRegister(ComponentId={25198E53-C5BE-4D1D-AC7B-A212B69AB4F6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {25198E53-C5BE-4D1D-AC7B-A212B69AB4F6} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SavEmail.dll MSI (s) (60:CC) [10:05:49:723]: Executing op: ComponentRegister(ComponentId={C7230564-FF3D-468B-A470-9BE50FE85133},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C7230564-FF3D-468B-A470-9BE50FE85133} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:726]: Executing op: ComponentRegister(ComponentId={9732CC92-707A-4425-ACCC-34F6C7BA5084},KeyPath=C:\Windows\system32\Drivers\symredrv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9732CC92-707A-4425-ACCC-34F6C7BA5084} 3: C:\Windows\system32\Drivers\symredrv.sys MSI (s) (60:CC) [10:05:49:729]: Executing op: ComponentRegister(ComponentId={2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00} MSI (s) (60:CC) [10:05:49:732]: Executing op: ComponentRegister(ComponentId={AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C},KeyPath=C:\Windows\system32\Drivers\symids.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C} 3: C:\Windows\system32\Drivers\symids.sys MSI (s) (60:CC) [10:05:49:744]: Executing op: ComponentRegister(ComponentId={7B795281-B579-4263-851E-1ACD1DCED137},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7B795281-B579-4263-851E-1ACD1DCED137} MSI (s) (60:CC) [10:05:49:746]: Executing op: ComponentRegister(ComponentId={099B95B1-A5C1-4A0E-882D-B813AAF12481},KeyPath=C:\Windows\system32\Drivers\symdns.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {099B95B1-A5C1-4A0E-882D-B813AAF12481} 3: C:\Windows\system32\Drivers\symdns.sys MSI (s) (60:CC) [10:05:49:751]: Executing op: ComponentRegister(ComponentId={F35D4488-2A6D-4E4A-9989-EF6BE6501517},KeyPath=C:\Windows\system32\Drivers\symfw.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F35D4488-2A6D-4E4A-9989-EF6BE6501517} 3: C:\Windows\system32\Drivers\symfw.sys MSI (s) (60:CC) [10:05:49:756]: Executing op: ComponentRegister(ComponentId={524AE3E9-BBFE-4380-9105-1BA12DB3A2ED},KeyPath=C:\Windows\system32\Drivers\SymRedir.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {524AE3E9-BBFE-4380-9105-1BA12DB3A2ED} 3: C:\Windows\system32\Drivers\SymRedir.cat MSI (s) (60:CC) [10:05:49:766]: Executing op: ComponentRegister(ComponentId={A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47} MSI (s) (60:CC) [10:05:49:769]: Executing op: ComponentRegister(ComponentId={5345D2C4-0947-43FE-B7D6-CFC34935AC46},KeyPath=C:\Windows\system32\Drivers\SymRedir.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5345D2C4-0947-43FE-B7D6-CFC34935AC46} 3: C:\Windows\system32\Drivers\SymRedir.inf MSI (s) (60:CC) [10:05:49:772]: Executing op: ComponentRegister(ComponentId={61638B6B-D47A-4E2F-B1E2-469CA11F4994},KeyPath=C:\Windows\system32\Drivers\symtdi.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {61638B6B-D47A-4E2F-B1E2-469CA11F4994} 3: C:\Windows\system32\Drivers\symtdi.sys MSI (s) (60:CC) [10:05:49:776]: Executing op: ComponentRegister(ComponentId={9E713C4D-27F9-49DC-8E20-924480897CB6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9E713C4D-27F9-49DC-8E20-924480897CB6} MSI (s) (60:CC) [10:05:49:779]: Executing op: ComponentRegister(ComponentId={9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A} MSI (s) (60:CC) [10:05:49:782]: Executing op: ComponentRegister(ComponentId={AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA} 3: C:\Program Files\Common Files\Symantec Shared\SNDSvc.dll MSI (s) (60:CC) [10:05:49:785]: Executing op: ComponentRegister(ComponentId={77BF56BD-47DE-45F3-B30F-5D6934F7F099},KeyPath=C:\ProgramData\Symantec\SymNetDrv\Default.rul,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {77BF56BD-47DE-45F3-B30F-5D6934F7F099} 3: C:\ProgramData\Symantec\SymNetDrv\Default.rul MSI (s) (60:CC) [10:05:49:789]: Executing op: ComponentRegister(ComponentId={8786F374-2854-4813-9BB4-16E452743926},KeyPath=C:\Program Files\Common Files\Symantec Shared\SymRedir.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8786F374-2854-4813-9BB4-16E452743926} 3: C:\Program Files\Common Files\Symantec Shared\SymRedir.dll MSI (s) (60:CC) [10:05:49:792]: Executing op: ComponentRegister(ComponentId={AD31A9B9-B4C9-45A1-8C18-230F4B87224B},KeyPath=C:\Program Files\Common Files\Symantec Shared\SNDunin.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AD31A9B9-B4C9-45A1-8C18-230F4B87224B} 3: C:\Program Files\Common Files\Symantec Shared\SNDunin.dll MSI (s) (60:CC) [10:05:49:795]: Executing op: ComponentRegister(ComponentId={B559750E-3ACC-47DB-9A94-E2170A482BDE},KeyPath=C:\Program Files\Common Files\Symantec Shared\SymNeti.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B559750E-3ACC-47DB-9A94-E2170A482BDE} 3: C:\Program Files\Common Files\Symantec Shared\SymNeti.dll MSI (s) (60:CC) [10:05:49:798]: Executing op: ComponentRegister(ComponentId={4FA507EA-DB27-449D-AA99-B4E84DF6B76D},KeyPath=C:\Windows\system32\Drivers\symndisv.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4FA507EA-DB27-449D-AA99-B4E84DF6B76D} 3: C:\Windows\system32\Drivers\symndisv.sys MSI (s) (60:CC) [10:05:49:800]: Executing op: ComponentRegister(ComponentId={8B123990-C2C4-4BB2-8115-AC83F97B1056},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8B123990-C2C4-4BB2-8115-AC83F97B1056} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.spm MSI (s) (60:CC) [10:05:49:803]: Executing op: ComponentRegister(ComponentId={38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.grd MSI (s) (60:CC) [10:05:49:805]: Executing op: ComponentRegister(ComponentId={DEA2A9C3-F675-4455-91A3-C0A5D86CB57E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DEA2A9C3-F675-4455-91A3-C0A5D86CB57E} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\Snd.sig MSI (s) (60:CC) [10:05:49:807]: Executing op: ComponentRegister(ComponentId={F80D28F7-AD07-4A89-A04B-85CA41CB4502},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F80D28F7-AD07-4A89-A04B-85CA41CB4502} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\COHCfg.spm MSI (s) (60:CC) [10:05:49:809]: Executing op: ComponentRegister(ComponentId={107011CA-FC3C-49AF-BFD1-A8141240B42C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {107011CA-FC3C-49AF-BFD1-A8141240B42C} 3: C:\Program Files\Common Files\Symantec Shared\COH\sesHlp.dll MSI (s) (60:CC) [10:05:49:812]: Executing op: ComponentRegister(ComponentId={143C14EB-E083-421B-AAD6-F994A777B55F},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {143C14EB-E083-421B-AAD6-F994A777B55F} 3: C:\ProgramData\Symantec\rmt.dat MSI (s) (60:CC) [10:05:49:814]: Executing op: ComponentRegister(ComponentId={171CCE54-3863-40F0-B08F-A2C2EFC86F78},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {171CCE54-3863-40F0-B08F-A2C2EFC86F78} 3: C:\Program Files\Common Files\Symantec Shared\COH\AHS.dll MSI (s) (60:CC) [10:05:49:817]: Executing op: ComponentRegister(ComponentId={98051800-77E1-447C-8C60-CE9283BD6691},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98051800-77E1-447C-8C60-CE9283BD6691} MSI (s) (60:CC) [10:05:49:819]: Executing op: ComponentRegister(ComponentId={BDB58B61-F14D-421D-B2CE-AB137A490CB0},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BDB58B61-F14D-421D-B2CE-AB137A490CB0} 3: C:\Program Files\Common Files\Symantec Shared\COH\COH32.exe MSI (s) (60:CC) [10:05:49:821]: Executing op: ComponentRegister(ComponentId={BED974BD-C8EE-4F9D-AD77-551A0A4959FD},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BED974BD-C8EE-4F9D-AD77-551A0A4959FD} 3: C:\Program Files\Common Files\Symantec Shared\COH\COH32LU.reg MSI (s) (60:CC) [10:05:49:823]: Executing op: ComponentRegister(ComponentId={49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C},KeyPath=C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C} 3: C:\Program Files\Common Files\Symantec Shared\COH\COHClean.dll MSI (s) (60:CC) [10:05:49:824]: Executing op: ComponentRegister(ComponentId={CECEC3E5-6260-4D16-92E8-C0C7DB1F7832},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CECEC3E5-6260-4D16-92E8-C0C7DB1F7832} MSI (s) (60:CC) [10:05:49:825]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2902EC9A-39E9-4B4A-83F1-F35C96A032D5} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:869]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B32C90BD-3026-442F-92A4-996CE0E7BFED} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:49:873]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7B7F6AF2-213A-404C-8550-698CF78BEF46} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll MSI (s) (60:CC) [10:05:49:876]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9CAA6A2B-5B8B-403B-8FF9-11EC5794C523} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:49:887]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AC2F7C68-57A1-4E20-AA12-BD8C824ED337} 3: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (60:CC) [10:05:49:898]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E01D0ED0-015E-4D62-A6F5-6D9C063BD27C} 3: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (60:CC) [10:05:49:900]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {946F6004-4E08-BCAB-E01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:902]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} 3: >ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:49:912]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:913]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:916]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {946F6004-4E08-BCAB-D01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:917]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:919]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:920]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:922]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:924]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:925]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:927]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:928]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:930]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:931]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:933]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:934]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:936]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:938]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:943]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:944]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:946]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:948]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:949]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:951]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:952]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:954]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:956]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:957]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:959]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:960]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:962]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:963]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:965]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:49:967]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:969]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:970]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:973]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66331866-A582-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:974]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:975]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:976]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66331959-A516-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:977]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:979]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:980]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:981]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:982]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:983]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:984]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:986]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:49:987]: Executing op: ComponentRegister(ComponentId={3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Checksum.exe MSI (s) (60:CC) [10:05:49:989]: Executing op: ComponentRegister(ComponentId={F818367B-41E5-4678-8B98-8EE7796820CB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F818367B-41E5-4678-8B98-8EE7796820CB} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\DataMan.dll MSI (s) (60:CC) [10:05:49:992]: Executing op: ComponentRegister(ComponentId={56BE260E-03ED-43C9-8E5D-060E3F95A06F},KeyPath=C:\Windows\system32\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {56BE260E-03ED-43C9-8E5D-060E3F95A06F} 3: C:\Windows\system32\FwsVpn.dll MSI (s) (60:CC) [10:05:49:994]: Executing op: ComponentRegister(ComponentId={C3CC1F8F-7D67-4773-824E-C27B805AA3D2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C3CC1F8F-7D67-4773-824E-C27B805AA3D2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\GUProxy.plg MSI (s) (60:CC) [10:05:49:997]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B3AF051-BB19-4ABE-B16F-90BA34728389} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LDDateTm.ocx MSI (s) (60:CC) [10:05:49:999]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98E394DE-DD05-4561-908D-C5C8B32D4483} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx MSI (s) (60:CC) [10:05:50:002]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E11F035E-60EA-4889-ADCF-C137C4823491} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx MSI (s) (60:CC) [10:05:50:004]: Executing op: ComponentRegister(ComponentId={2FD8A92F-FA56-4895-BFFD-88AD718E5AC4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2FD8A92F-FA56-4895-BFFD-88AD718E5AC4} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LuHstEdt.dll MSI (s) (60:CC) [10:05:50:007]: Executing op: ComponentRegister(ComponentId={0A0E8C64-621C-42E6-847A-3883AFBABF46},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0A0E8C64-621C-42E6-847A-3883AFBABF46} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LuMan.plg MSI (s) (60:CC) [10:05:50:018]: Executing op: ComponentRegister(ComponentId={B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll MSI (s) (60:CC) [10:05:50:036]: Executing op: ComponentRegister(ComponentId={F6653811-1E7F-4942-9C1F-F9FCB2904D7E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F6653811-1E7F-4942-9C1F-F9FCB2904D7E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Netport.dll MSI (s) (60:CC) [10:05:50:039]: Executing op: ComponentRegister(ComponentId={90DB9052-ED06-4094-A8AD-F6CDB16E8D72},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {90DB9052-ED06-4094-A8AD-F6CDB16E8D72} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\PSSensor.dll MSI (s) (60:CC) [10:05:50:042]: Executing op: ComponentRegister(ComponentId={00FB75BD-F109-465A-96D6-444CA9944FCE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {00FB75BD-F109-465A-96D6-444CA9944FCE} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrap.exe MSI (s) (60:CC) [10:05:50:044]: Executing op: ComponentRegister(ComponentId={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll MSI (s) (60:CC) [10:05:50:047]: Executing op: ComponentRegister(ComponentId={C7212F42-5794-4F22-A86D-0D9E7392F7E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C7212F42-5794-4F22-A86D-0D9E7392F7E8} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll MSI (s) (60:CC) [10:05:50:049]: Executing op: ComponentRegister(ComponentId={24A61AF6-5357-4047-8AE8-B2470B2E2FD6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {24A61AF6-5357-4047-8AE8-B2470B2E2FD6} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (60:CC) [10:05:50:052]: Executing op: ComponentRegister(ComponentId={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {88A27B20-E5E8-4BD0-A0C6-F4DB3896F254} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SSHelper.dll MSI (s) (60:CC) [10:05:50:054]: Executing op: ComponentRegister(ComponentId={C6984CEE-B7B8-42C8-A384-30094B1D734E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C6984CEE-B7B8-42C8-A384-30094B1D734E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SSSensor.dll MSI (s) (60:CC) [10:05:50:057]: Executing op: ComponentRegister(ComponentId={465ACC58-5532-47C4-B441-85E59EC23523},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {465ACC58-5532-47C4-B441-85E59EC23523} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SepLuCallback.dll MSI (s) (60:CC) [10:05:50:059]: Executing op: ComponentRegister(ComponentId={7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (60:CC) [10:05:50:061]: Executing op: ComponentRegister(ComponentId={FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SescLU.exe MSI (s) (60:CC) [10:05:50:064]: Executing op: ComponentRegister(ComponentId={BED9B088-AA6A-40B6-B4F9-ABB23C34287D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BED9B088-AA6A-40B6-B4F9-ABB23C34287D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SgHI.dll MSI (s) (60:CC) [10:05:50:067]: Executing op: ComponentRegister(ComponentId={8A43A671-E760-4155-B01A-0EAA8112D44F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8A43A671-E760-4155-B01A-0EAA8112D44F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (60:CC) [10:05:50:069]: Executing op: ComponentRegister(ComponentId={DB94F3A6-1445-4902-A224-D77F6BE455EE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DB94F3A6-1445-4902-A224-D77F6BE455EE} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (60:CC) [10:05:50:072]: Executing op: ComponentRegister(ComponentId={A48A4356-C3F7-4ED6-8575-AB43637E4C4D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A48A4356-C3F7-4ED6-8575-AB43637E4C4D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SpNet.dll MSI (s) (60:CC) [10:05:50:075]: Executing op: ComponentRegister(ComponentId={26768328-2729-423E-9E89-1CD12BE4983E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {26768328-2729-423E-9E89-1CD12BE4983E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.dll MSI (s) (60:CC) [10:05:50:077]: Executing op: ComponentRegister(ComponentId={43C9065B-5840-441A-A30C-79FF67200A9A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {43C9065B-5840-441A-A30C-79FF67200A9A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLink.xml MSI (s) (60:CC) [10:05:50:080]: Executing op: ComponentRegister(ComponentId={05EED719-87D4-4353-A465-36CA581580DA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {05EED719-87D4-4353-A465-36CA581580DA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SyLog.dll MSI (s) (60:CC) [10:05:50:083]: Executing op: ComponentRegister(ComponentId={C50C5757-D2E2-49EB-866B-58DA35E0ACB8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C50C5757-D2E2-49EB-866B-58DA35E0ACB8} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymCorpUI.exe MSI (s) (60:CC) [10:05:50:091]: Executing op: ComponentRegister(ComponentId={9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9} 3: C:\Windows\system32\SymVPN.dll MSI (s) (60:CC) [10:05:50:094]: Executing op: ComponentRegister(ComponentId={F3E1E4AE-9127-4AFF-99A9-6BFABB79F805},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F3E1E4AE-9127-4AFF-99A9-6BFABB79F805} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\TseConfigRes.dll MSI (s) (60:CC) [10:05:50:097]: Executing op: ComponentRegister(ComponentId={E321A98B-8223-40DA-8979-4948B0B9417A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E321A98B-8223-40DA-8979-4948B0B9417A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\cltdef.dat MSI (s) (60:CC) [10:05:50:099]: Executing op: ComponentRegister(ComponentId={66F204C8-FCC3-47F7-9705-8ABCB16CD50F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66F204C8-FCC3-47F7-9705-8ABCB16CD50F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:101]: Executing op: ComponentRegister(ComponentId={34C82B74-864A-4BAF-A7EE-9DDA80D78B34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {34C82B74-864A-4BAF-A7EE-9DDA80D78B34} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\deuParser.dll MSI (s) (60:CC) [10:05:50:103]: Executing op: ComponentRegister(ComponentId={0325EAC8-BF57-4AC1-A2A6-42298F189BAA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0325EAC8-BF57-4AC1-A2A6-42298F189BAA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\gdiplus.dll MSI (s) (60:CC) [10:05:50:105]: Executing op: ComponentRegister(ComponentId={8F57A672-9934-4B1E-B246-24850AD84403},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8F57A672-9934-4B1E-B246-24850AD84403} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\idstrafficpipe.dll MSI (s) (60:CC) [10:05:50:107]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {62490563-5A2D-439F-915B-57EF0C7825DD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ldvpui.ocx MSI (s) (60:CC) [10:05:50:110]: Executing op: ComponentRegister(ComponentId={3A6B3686-1BD1-4C89-9A00-B422A6881E44},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3A6B3686-1BD1-4C89-9A00-B422A6881E44} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat MSI (s) (60:CC) [10:05:50:112]: Executing op: ComponentRegister(ComponentId={B71A73AB-D41E-480B-A047-A489C0D5B3E2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B71A73AB-D41E-480B-A047-A489C0D5B3E2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\patch25d.dll MSI (s) (60:CC) [10:05:50:115]: Executing op: ComponentRegister(ComponentId={3C518F54-0421-4501-9717-FD91B11C2F6F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3C518F54-0421-4501-9717-FD91B11C2F6F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:116]: Executing op: ComponentRegister(ComponentId={5458091A-07CD-4C51-9F2B-A4A322DF1AED},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5458091A-07CD-4C51-9F2B-A4A322DF1AED} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\sdi.dat MSI (s) (60:CC) [10:05:50:119]: Executing op: ComponentRegister(ComponentId={24BF5FFD-8278-477B-BCE0-E9FD7A923165},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {24BF5FFD-8278-477B-BCE0-E9FD7A923165} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\serdef.dat MSI (s) (60:CC) [10:05:50:121]: Executing op: ComponentRegister(ComponentId={6BB11388-7643-4538-B44E-72495806DD94},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BB11388-7643-4538-B44E-72495806DD94} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\sfConfig.dll MSI (s) (60:CC) [10:05:50:125]: Executing op: ComponentRegister(ComponentId={308AA734-522C-49E0-B643-EA08F84B996C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {308AA734-522C-49E0-B643-EA08F84B996C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\sgConfig.dll MSI (s) (60:CC) [10:05:50:128]: Executing op: ComponentRegister(ComponentId={CD28446F-B5D1-4E8B-8E34-6CB4057AB55E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CD28446F-B5D1-4E8B-8E34-6CB4057AB55E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\TFMAN.DLL MSI (s) (60:CC) [10:05:50:130]: Executing op: ComponentRegister(ComponentId={D17C601D-F170-4712-8035-B690C2FB7A34},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D17C601D-F170-4712-8035-B690C2FB7A34} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\trident.dll MSI (s) (60:CC) [10:05:50:133]: Executing op: ComponentRegister(ComponentId={9F3FA634-BEEE-4229-9E77-A8A2948D141B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9F3FA634-BEEE-4229-9E77-A8A2948D141B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\tse.dll MSI (s) (60:CC) [10:05:50:135]: Executing op: ComponentRegister(ComponentId={CDE1E1DA-B4CD-4915-A71F-BFBA383C389D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CDE1E1DA-B4CD-4915-A71F-BFBA383C389D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\tseConfig.dll MSI (s) (60:CC) [10:05:50:138]: Executing op: ComponentRegister(ComponentId={F996D222-BF64-4837-8C0A-926B2AEC52CA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F996D222-BF64-4837-8C0A-926B2AEC52CA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\wpsman.dll MSI (s) (60:CC) [10:05:50:141]: Executing op: ComponentRegister(ComponentId={3190B594-2810-4FBE-BB0A-E77DB7A3260C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3190B594-2810-4FBE-BB0A-E77DB7A3260C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:142]: Executing op: ComponentRegister(ComponentId={3A68BBB8-12D8-419B-86FA-C5C4A159A206},KeyPath=C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3A68BBB8-12D8-419B-86FA-C5C4A159A206} 3: C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ MSI (s) (60:CC) [10:05:50:144]: Executing op: ComponentRegister(ComponentId={54D75946-00CB-41C7-9703-E4A12123263D},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {54D75946-00CB-41C7-9703-E4A12123263D} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX MSI (s) (60:CC) [10:05:50:145]: Executing op: ComponentRegister(ComponentId={4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:147]: Executing op: ComponentRegister(ComponentId={5C6960C4-4B66-4308-A138-91A2D5435E36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5C6960C4-4B66-4308-A138-91A2D5435E36} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:148]: Executing op: ComponentRegister(ComponentId={31AB6480-86E3-4E53-B21F-893E4A2F0746},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {31AB6480-86E3-4E53-B21F-893E4A2F0746} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:149]: Executing op: ComponentRegister(ComponentId={27023D18-C676-4920-AE7C-05F1C644FADE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {27023D18-C676-4920-AE7C-05F1C644FADE} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion MSI (s) (60:CC) [10:05:50:151]: Executing op: ComponentRegister(ComponentId={10B0C473-1FC0-45B2-84A8-CD381884D926},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {10B0C473-1FC0-45B2-84A8-CD381884D926} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:152]: Executing op: ComponentRegister(ComponentId={8233111B-D6C2-41C8-970B-4454930E04AB},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8233111B-D6C2-41C8-970B-4454930E04AB} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on MSI (s) (60:CC) [10:05:50:161]: Executing op: ComponentRegister(ComponentId={D9934BA9-6291-491A-9399-F3DD087386E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D9934BA9-6291-491A-9399-F3DD087386E8} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (60:CC) [10:05:50:162]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (60:CC) [10:05:50:164]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (60:CC) [10:05:50:165]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {12ED2D07-8DEF-43FF-8C44-4F3AD17001A1} 3: C:\Program Files\Common Files\Symantec Shared\ccApp.exe MSI (s) (60:CC) [10:05:50:167]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {96EA6E51-474D-4F3F-AC04-9C2704885412} 3: C:\Program Files\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (60:CC) [10:05:50:168]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (60:CC) [10:05:50:169]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (60:CC) [10:05:50:171]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {30466A58-8174-4ED4-9171-A4D739E84E3A} 3: C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (60:CC) [10:05:50:174]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2E31BC49-B340-40BF-90DC-D7E1E072656E} 3: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (60:CC) [10:05:50:176]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {2E31BC49-B340-40BF-90DC-D7E1E072656E} 3: C:\Program Files\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (60:CC) [10:05:50:178]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} 3: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (60:CC) [10:05:50:180]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} 3: C:\Program Files\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (60:CC) [10:05:50:182]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D} MSI (s) (60:CC) [10:05:50:183]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} 3: C:\Program Files\Common Files\Symantec Shared\ccL60.dll MSI (s) (60:CC) [10:05:50:184]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} 3: C:\Program Files\Common Files\Symantec Shared\ccL60.dll MSI (s) (60:CC) [10:05:50:185]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {01801B2B-453A-4571-980D-ECF7B077ED4F} 3: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll MSI (s) (60:CC) [10:05:50:186]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {01801B2B-453A-4571-980D-ECF7B077ED4F} 3: C:\Program Files\Common Files\Symantec Shared\ccL60U.dll MSI (s) (60:CC) [10:05:50:187]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D671F254-D393-48E2-B287-8F45FDD5D965} 3: C:\Program Files\Common Files\Symantec Shared\ccLgView.exe MSI (s) (60:CC) [10:05:50:188]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {92D0FADC-13B9-416D-9A79-CAE7FF75EFF6} 3: C:\Program Files\Common Files\Symantec Shared\Help\CCLGVIEW.CHM MSI (s) (60:CC) [10:05:50:191]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll MSI (s) (60:CC) [10:05:50:193]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files\Common Files\Symantec Shared\rcLgView.dll MSI (s) (60:CC) [10:05:50:195]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5E928BC4-8732-4789-9138-2A0CBF95ABFE} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:197]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BD2A6F3B-B835-4E6A-B449-4000A5BF142E} 3: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:50:198]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1C306570-3A0A-4694-B90F-110521C96C5A} 3: C:\ProgramData\Symantec\Common Client\ MSI (s) (60:CC) [10:05:50:199]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {563CA13F-7DCA-4A8F-87F4-4ADB33DF4278} 3: C:\Program Files\Common Files\Symantec Shared\ccALEng.dll MSI (s) (60:CC) [10:05:50:202]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {66459068-C73B-42E0-939C-998C37A4EC47} 3: C:\Program Files\Common Files\Symantec Shared\ccAlert.dll MSI (s) (60:CC) [10:05:50:203]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll MSI (s) (60:CC) [10:05:50:205]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files\Common Files\Symantec Shared\rcAlert.dll MSI (s) (60:CC) [10:05:50:207]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {59780861-934F-4E7F-88FD-95D90E7FC17C} 3: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (60:CC) [10:05:50:208]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files\Common Files\Symantec Shared\rcApp.dll MSI (s) (60:CC) [10:05:50:210]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files\Common Files\Symantec Shared\rcApp.dll MSI (s) (60:CC) [10:05:50:212]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F1EE9FE8-966C-4B04-8687-F52E87644A5B} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:213]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:50:224]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:50:225]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} 3: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll MSI (s) (60:CC) [10:05:50:226]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} 3: C:\Program Files\Common Files\Symantec Shared\ccSvc.dll MSI (s) (60:CC) [10:05:50:228]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} 3: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (60:CC) [10:05:50:230]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} 3: C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (60:CC) [10:05:50:231]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} 3: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (60:CC) [10:05:50:233]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} 3: C:\Program Files\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (60:CC) [10:05:50:235]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files\Common Files\Symantec Shared\ccInst.dll MSI (s) (60:CC) [10:05:50:236]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files\Common Files\Symantec Shared\ccInst.dll MSI (s) (60:CC) [10:05:50:239]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {95A92325-AE76-4EB7-93C6-95EC6A20EDCC} 3: C:\Program Files\Common Files\Symantec Shared\ccProSub.dll MSI (s) (60:CC) [10:05:50:240]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9478E918-74C4-4B32-8500-6D30B3CC7116} 3: C:\Program Files\Common Files\Symantec Shared\ccProd.dll MSI (s) (60:CC) [10:05:50:242]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} 3: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll MSI (s) (60:CC) [10:05:50:243]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} 3: C:\Program Files\Common Files\Symantec Shared\ccScanW.dll MSI (s) (60:CC) [10:05:50:243]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F35E2739-D9E9-45E3-B2FE-9E02873FB472} 3: C:\Program Files\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (60:CC) [10:05:50:245]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {69ED0C2C-B198-4D8D-A7C1-B699FACF66A5} 3: C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (60:CC) [10:05:50:246]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C} 3: C:\Program Files\Common Files\Symantec Shared\ccSet.dll MSI (s) (60:CC) [10:05:50:247]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6771C996-888A-4D5F-8BFD-BFE186A3438C} 3: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (60:CC) [10:05:50:249]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {6771C996-888A-4D5F-8BFD-BFE186A3438C} 3: C:\Program Files\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (60:CC) [10:05:50:251]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {ED1C098F-9746-408A-9461-3B060FF35677} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:253]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (60:CC) [10:05:50:255]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (60:CC) [10:05:50:257]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E40AFA6A-37DF-496D-814C-60C255677DF4} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:258]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC} 3: C:\Program Files\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (60:CC) [10:05:50:260]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} 3: >msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:262]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:263]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:264]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:265]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:266]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:271]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:272]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:273]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:274]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:275]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:276]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:277]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:278]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:279]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:280]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:282]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:283]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:284]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:286]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:287]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:288]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:289]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:290]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:291]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:292]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:293]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:294]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:295]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:296]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:297]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:298]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:299]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:300]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:301]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:302]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:303]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:304]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:306]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:307]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:308]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:309]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:310]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:311]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:312]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:313]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:314]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:315]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:316]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AA765144-682A-4C81-A6B8-CAAA9CDB0274} 3: C:\Program Files\Common Files\Symantec Shared\ecmldr32.DLL MSI (s) (60:CC) [10:05:50:318]: Executing op: ComponentRegister(ComponentId={4F76557A-5999-4704-BE2C-55E94E2899BC},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4F76557A-5999-4704-BE2C-55E94E2899BC} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:320]: Executing op: ComponentRegister(ComponentId={BBE0E2D0-F4C4-41B8-89E4-BC198274A952},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BBE0E2D0-F4C4-41B8-89E4-BC198274A952} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay MSI (s) (60:CC) [10:05:50:321]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} 3: >mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:322]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:324]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:325]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9405D29B-C11E-BD39-D01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:326]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:327]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:328]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:329]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:330]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:331]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:332]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:333]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:334]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:335]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:336]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:337]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:339]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:340]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:341]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:342]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:343]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:344]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:345]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:346]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:347]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:348]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:349]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:350]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:352]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:353]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:354]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:355]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:356]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:358]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:359]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:361]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:362]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:363]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:366]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:367]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:370]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:371]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:373]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:377]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:379]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:381]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:382]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:384]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:385]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7831D131-CCF1-43EF-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:387]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} 3: >mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:389]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D135EA77-4D36-3665-D01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:390]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7831D131-CCF1-43EF-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:393]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:395]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:396]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:397]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:398]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:399]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:400]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:401]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:402]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:403]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:404]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:405]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:407]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD303E-3357-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:408]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD303E-3357-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:409]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD308F-3333-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:410]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD308F-3333-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:411]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:412]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:413]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:413]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:414]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7832C70A-C21B-43EE-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:416]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7832C70A-C21B-43EE-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:417]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:418]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:420]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830130F-C2F9-43F1-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:420]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830130F-C2F9-43F1-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:422]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830FC91-C16B-43F0-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:423]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7830FC91-C16B-43F0-B01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:424]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (60:CC) [10:05:50:440]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:441]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730D3F-3C41-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:442]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730412-42DD-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:443]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D272FF53-459B-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:444]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D272FFA4-4577-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:445]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D272FFF5-4553-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:446]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730046-452F-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:446]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730097-450B-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:447]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D27300E8-44E7-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:448]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D2730139-44C3-5884-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:449]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:450]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:451]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:452]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:453]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E} MSI (s) (60:CC) [10:05:50:454]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm MSI (s) (60:CC) [10:05:50:457]: Executing op: ComponentRegister(ComponentId={407452DC-678A-4516-A7FA-97FB55DCD444},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {407452DC-678A-4516-A7FA-97FB55DCD444} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\NacManager.plg MSI (s) (60:CC) [10:05:50:460]: Executing op: ComponentRegister(ComponentId={B0052336-FA16-47F5-A74F-B81237C4AA36},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B0052336-FA16-47F5-A74F-B81237C4AA36} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\RasSymEap.dll MSI (s) (60:CC) [10:05:50:462]: Executing op: ComponentRegister(ComponentId={A8178B45-7AB9-408A-A8A7-B35712C0B83B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A8178B45-7AB9-408A-A8A7-B35712C0B83B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE MSI (s) (60:CC) [10:05:50:464]: Executing op: ComponentRegister(ComponentId={78D63827-47B4-4550-ACAB-4C5B874915E8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {78D63827-47B4-4550-ACAB-4C5B874915E8} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SnacNp.dll MSI (s) (60:CC) [10:05:50:467]: Executing op: ComponentRegister(ComponentId={935AD467-8D5C-447E-A2D5-718D161C4535},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {935AD467-8D5C-447E-A2D5-718D161C4535} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymNAPSHAgent.dll MSI (s) (60:CC) [10:05:50:469]: Executing op: ComponentRegister(ComponentId={A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymRasMan.dll MSI (s) (60:CC) [10:05:50:472]: Executing op: ComponentRegister(ComponentId={E4903594-1486-49FE-96BF-8356B603F91A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E4903594-1486-49FE-96BF-8356B603F91A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\WGX.SYS MSI (s) (60:CC) [10:05:50:475]: Executing op: ComponentRegister(ComponentId={FDE14BD6-0B15-4503-9293-53857DADE0E5},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FDE14BD6-0B15-4503-9293-53857DADE0E5} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\WGXMAN.DLL MSI (s) (60:CC) [10:05:50:477]: Executing op: ComponentRegister(ComponentId={487CD8E8-5BAA-43A1-85EA-642C90F1F938},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {487CD8E8-5BAA-43A1-85EA-642C90F1F938} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\dot1xtray.exe MSI (s) (60:CC) [10:05:50:479]: Executing op: ComponentRegister(ComponentId={F466604F-FB14-4812-9C30-D55D80DFC119},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F466604F-FB14-4812-9C30-D55D80DFC119} MSI (s) (60:CC) [10:05:50:481]: Executing op: ComponentRegister(ComponentId={AE15123C-0347-484E-9C86-22231AE73B06},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {AE15123C-0347-484E-9C86-22231AE73B06} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:482]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9773C20C-C665-4579-BB37-94904527785B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:483]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {9773C20C-C665-4579-BB37-94904527785B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:484]: Executing op: ComponentRegister(ComponentId={E3A2F825-4596-4C4B-8462-8DBB69B10212},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E3A2F825-4596-4C4B-8462-8DBB69B10212} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:488]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F1B26823-8B77-4AB5-ABF1-F0B752B78C08} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:489]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F1B26823-8B77-4AB5-ABF1-F0B752B78C08} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:490]: Executing op: ComponentRegister(ComponentId={7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:491]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\system32\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} 3: C:\Windows\system32\atl71.dll MSI (s) (60:CC) [10:05:50:492]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601} MSI (s) (60:CC) [10:05:50:494]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\system32\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} 3: C:\Windows\system32\msvcr71.dll MSI (s) (60:CC) [10:05:50:495]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\system32\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EC90B503-35C8-412A-BD85-88F7262F5563} 3: C:\Windows\system32\msvcp71.dll MSI (s) (60:CC) [10:05:50:496]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5FED47B3-DC4C-468C-923B-D528B6DBA24F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymDelta.exe MSI (s) (60:CC) [10:05:50:498]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe MSI (s) (60:CC) [10:05:50:503]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A} 3: C:\Program Files\Common Files\Symantec Shared\ccL608.dll MSI (s) (60:CC) [10:05:50:506]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542} 3: C:\Program Files\Common Files\Symantec Shared\ccL60U8.dll MSI (s) (60:CC) [10:05:50:508]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B9FE58B-90ED-4019-84BC-A54062996190} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\dec_abi.grd MSI (s) (60:CC) [10:05:50:511]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4AD1D95F-E988-4F8E-BA29-1495E5C5C367} 3: C:\Program Files\Common Files\Symantec Shared\dec_abi.dll MSI (s) (60:CC) [10:05:50:512]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B4D78015-E14D-451E-965B-77C5A8A14160} 3: 02:\SOFTWARE\Symantec\DecomposerABIProperties\ MSI (s) (60:CC) [10:05:50:513]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6C89DCA8-2381-4D01-813B-C28DD3007E07} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:515]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CC96F938-D9F5-45FE-8059-4FD97501EAE4} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:516]: Executing op: ComponentRegister(ComponentId={16CCA971-E73E-41E8-A384-2318DC90186A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.Inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {16CCA971-E73E-41E8-A384-2318DC90186A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.Inf MSI (s) (60:CC) [10:05:50:519]: Executing op: ComponentRegister(ComponentId={D73C18E9-15D3-4088-843E-2992D643B778},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D73C18E9-15D3-4088-843E-2992D643B778} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SysPlant.sys MSI (s) (60:CC) [10:05:50:521]: Executing op: ComponentRegister(ComponentId={C04D5D9A-AF99-42A9-AC42-858AA1BFC163},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\devman.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C04D5D9A-AF99-42A9-AC42-858AA1BFC163} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\devman.plg MSI (s) (60:CC) [10:05:50:524]: Executing op: ComponentRegister(ComponentId={792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\sfman.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\sfman.plg MSI (s) (60:CC) [10:05:50:527]: Executing op: ComponentRegister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},KeyPath=C:\Windows\system32\sysfer.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87} 3: C:\Windows\system32\sysfer.dll MSI (s) (60:CC) [10:05:50:528]: Executing op: ComponentRegister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},KeyPath=C:\Windows\system32\sysfer.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87} 3: C:\Windows\system32\sysfer.dll MSI (s) (60:CC) [10:05:50:529]: Executing op: ComponentRegister(ComponentId={223AD683-AADB-47BA-80E1-29C4265B31FB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {223AD683-AADB-47BA-80E1-29C4265B31FB} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:530]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1F7E3E26-F9AA-418B-ABDA-288B72B97B0C} 3: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll MSI (s) (60:CC) [10:05:50:533]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8BC7F84B-3CBA-487F-A622-1BADC4135DA9} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:535]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D18C0611-AC8E-4790-9698-CD6DE8A960D3} 3: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (60:CC) [10:05:50:537]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {84E335A7-1282-4881-963A-AA5A9BC1F5DD} 3: C:\Program Files\Common Files\Symantec Shared\MSL\msl.dll MSI (s) (60:CC) [10:05:50:539]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {05185BC7-0B2C-4FE6-9450-908B73E1C25A} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\MSLight.sig MSI (s) (60:CC) [10:05:50:540]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {463F22FE-2A1C-46C3-A30E-4084F0E59AEF} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\QsInfo.dll MSI (s) (60:CC) [10:05:50:542]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {65B72F59-7819-4875-A920-0027C20E1657} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\qscomm32.dll MSI (s) (60:CC) [10:05:50:543]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E5704829-AFAB-4252-9AF7-1EE39B10706F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\qspak32.dll MSI (s) (60:CC) [10:05:50:545]: Executing op: ComponentRegister(ComponentId={55A2F0D7-3228-41F2-95B1-DFA9A65C5655},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {55A2F0D7-3228-41F2-95B1-DFA9A65C5655} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\AVMan.plg MSI (s) (60:CC) [10:05:50:547]: Executing op: ComponentRegister(ComponentId={8CC51AB3-E295-48A0-A544-F814B13445FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8CC51AB3-E295-48A0-A544-F814B13445FD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll MSI (s) (60:CC) [10:05:50:548]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {71AD756B-474F-4FD5-BF40-A3DFA8D6A869} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (60:CC) [10:05:50:549]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E6F1A4A6-9993-4A01-B0D2-12B75CF93409} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ControlAP.exe MSI (s) (60:CC) [10:05:50:551]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {889277F1-FC36-44F8-A910-1BDC59B9F11E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\COUNTRY.DAT MSI (s) (60:CC) [10:05:50:552]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {48A01110-4601-4F82-8008-9B132910F32C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\DWHWizrd.exe MSI (s) (60:CC) [10:05:50:553]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C47D9CB3-0440-4641-B43C-CB662AE2CFEB} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Dec3.cfg MSI (s) (60:CC) [10:05:50:556]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (60:CC) [10:05:50:558]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {79BB564B-C310-4BDD-886C-866849AACD74} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Default.hst MSI (s) (60:CC) [10:05:50:560]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DF4C8873-8E76-4D6D-9040-6D1DA1669A28} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\DoScan.exe MSI (s) (60:CC) [10:05:50:563]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1253637C-AFD8-44FB-AF83-B9E3B33F0D02} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\I2ldvp3.dll MSI (s) (60:CC) [10:05:50:565]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0BDC2858-2B27-4F2B-888B-95C026D2246F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (60:CC) [10:05:50:567]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8A7837CD-805D-4436-AD7A-499B71FFE95A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\LuaWrap.exe MSI (s) (60:CC) [10:05:50:569]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {293EDBDD-2136-4AB0-A844-74EEC20DB781} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL MSI (s) (60:CC) [10:05:50:571]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {79F86797-AB58-4583-B2FC-295EB1000869} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (60:CC) [10:05:50:572]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {89860A3F-2CC6-4276-96E6-7D95EE762711} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\PLATFORM.DAT MSI (s) (60:CC) [10:05:50:574]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FD76F21A-8B07-4612-B2B7-F75ECF92E531} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\RtvStart.exe MSI (s) (60:CC) [10:05:50:575]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DA978436-45E7-4C5C-B6CF-681E19842847} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVCProd.dll MSI (s) (60:CC) [10:05:50:577]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74557D1C-42E6-4A13-A3CF-E9FFF6967457} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll MSI (s) (60:CC) [10:05:50:580]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {87876546-28AC-4ACD-9257-8E5204275E07} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll MSI (s) (60:CC) [10:05:50:583]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3BAFCB51-A085-4893-A1C2-29885DC512FD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SDPCK32I.dll MSI (s) (60:CC) [10:05:50:585]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll MSI (s) (60:CC) [10:05:50:587]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D465F80E-6870-4208-B425-6677FFD1E425} 3: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll MSI (s) (60:CC) [10:05:50:657]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {099D13EC-9915-42E8-9A44-E2B5E992B4B2} 3: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll MSI (s) (60:CC) [10:05:50:663]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A326B523-C08D-4394-B057-5DE6D3FA8A8E} 3: C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe MSI (s) (60:CC) [10:05:50:669]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6A93D890-9DAA-437F-AA6E-F7CE75477230} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig MSI (s) (60:CC) [10:05:50:676]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {201D54FE-B02C-4374-AF3B-D9B8A3CC741B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SCANCFG.DAT MSI (s) (60:CC) [10:05:50:680]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D05DCC5F-9C51-428D-B042-2B314569EB9B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectStorage.dll MSI (s) (60:CC) [10:05:50:684]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {356E9E55-087F-4858-9F18-2C681C5DA85D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin MSI (s) (60:CC) [10:05:50:688]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe MSI (s) (60:CC) [10:05:50:692]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1DBE385F-A5BA-4195-A312-5BFCE04D9BEA} MSI (s) (60:CC) [10:05:50:693]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E3D2E5C6-3151-4D9C-A215-18922DC0102B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll MSI (s) (60:CC) [10:05:50:695]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EDD9E8FF-1E08-4B8E-9274-530DD9C04737} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\nlnhook.exe MSI (s) (60:CC) [10:05:50:697]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A3105B9B-5104-4DA1-A187-CB1F60B2B84B} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir MSI (s) (60:CC) [10:05:50:698]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:700]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {28EFA220-467A-468D-8ADC-B9324D3AF875} 3: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:701]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D197046F-1876-441B-92B9-3C042225E698} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\ MSI (s) (60:CC) [10:05:50:703]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0457C321-8990-44CC-AEF9-BCFF7EBE811E} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\ MSI (s) (60:CC) [10:05:50:704]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8235D78B-3F78-4117-8D08-F141F8FF32D1} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\ MSI (s) (60:CC) [10:05:50:706]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5B283310-7DB8-4887-B7DC-E56F20274044} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:707]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A4C86C81-7504-45F5-A658-7856021C2EAE} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles MSI (s) (60:CC) [10:05:50:709]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CF779FDC-670F-4941-A152-F990926EC430} MSI (s) (60:CC) [10:05:50:710]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BDE7023A-D422-4B82-858D-E7A20407C3A4} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:712]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {3ACB0B2E-C6E3-4C9A-932E-B7C84B318618} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:714]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A7D9D0B2-89DA-4F97-88C6-08467178073E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:715]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {17582E13-28D0-4C0D-AFFD-9FB768F7B28B} 3: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:717]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {741E3209-FF32-4B36-86AC-2FBA7BDF9F79} 3: C:\Program Files\Common Files\Symantec Shared\SRTSP\SavRT32.dll MSI (s) (60:CC) [10:05:50:719]: Executing op: ComponentRegister(ComponentId={4702BAC6-EC05-4404-A4E2-31323B286937},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4702BAC6-EC05-4404-A4E2-31323B286937} 3: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCCli.dll MSI (s) (60:CC) [10:05:50:722]: Executing op: ComponentRegister(ComponentId={486502A5-AAA6-499D-A258-A6C10E699C1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {486502A5-AAA6-499D-A258-A6C10E699C1D} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\SPBBC.spm MSI (s) (60:CC) [10:05:50:724]: Executing op: ComponentRegister(ComponentId={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D} 3: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCEvt.dll MSI (s) (60:CC) [10:05:50:727]: Executing op: ComponentRegister(ComponentId={411A4064-FDA2-4FCC-9731-0ADAF32ED934},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {411A4064-FDA2-4FCC-9731-0ADAF32ED934} 3: C:\Program Files\Common Files\Symantec Shared\SPBBC\bbRGen.dll MSI (s) (60:CC) [10:05:50:730]: Executing op: ComponentRegister(ComponentId={5809E7F2-A8B8-4FD6-B516-479BAC289E6A},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5809E7F2-A8B8-4FD6-B516-479BAC289E6A} 3: C:\Program Files\Common Files\Symantec Shared\SPBBC\UpdMgr.exe MSI (s) (60:CC) [10:05:50:733]: Executing op: ComponentRegister(ComponentId={A4DD190A-50FA-4332-AFF5-7B2DD15E74D5},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A4DD190A-50FA-4332-AFF5-7B2DD15E74D5} 3: C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys MSI (s) (60:CC) [10:05:50:736]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A341DD20-62A4-4665-804B-99591BFE6AF3} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.spm MSI (s) (60:CC) [10:05:50:738]: Executing op: ComponentRegister(ComponentId={17A0C219-2849-4371-978F-4E0C1410AA06},KeyPath=C:\Windows\system32\Drivers\srtsp.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {17A0C219-2849-4371-978F-4E0C1410AA06} 3: C:\Windows\system32\Drivers\srtsp.inf MSI (s) (60:CC) [10:05:50:740]: Executing op: ComponentRegister(ComponentId={A7246E47-AA4B-4407-B4FE-6A56C470DB76},KeyPath=C:\Windows\system32\Drivers\srtsp.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A7246E47-AA4B-4407-B4FE-6A56C470DB76} 3: C:\Windows\system32\Drivers\srtsp.cat MSI (s) (60:CC) [10:05:50:742]: Executing op: ComponentRegister(ComponentId={BBF78163-1F57-40D9-9E3D-709D28DB507C},KeyPath=C:\Windows\system32\Drivers\srtspx.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BBF78163-1F57-40D9-9E3D-709D28DB507C} 3: C:\Windows\system32\Drivers\srtspx.sys MSI (s) (60:CC) [10:05:50:743]: Executing op: ComponentRegister(ComponentId={BA55EB0D-1F00-4773-95E2-7F5E89207761},KeyPath=C:\Windows\system32\Drivers\srtspl.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BA55EB0D-1F00-4773-95E2-7F5E89207761} 3: C:\Windows\system32\Drivers\srtspl.inf MSI (s) (60:CC) [10:05:50:745]: Executing op: ComponentRegister(ComponentId={EC67890C-ECFC-4891-B03B-49749408F5E8},KeyPath=C:\Windows\system32\Drivers\srtspx.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EC67890C-ECFC-4891-B03B-49749408F5E8} 3: C:\Windows\system32\Drivers\srtspx.inf MSI (s) (60:CC) [10:05:50:746]: Executing op: ComponentRegister(ComponentId={5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A},KeyPath=C:\Windows\system32\Drivers\srtspl.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A} 3: C:\Windows\system32\Drivers\srtspl.sys MSI (s) (60:CC) [10:05:50:748]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {61BCB291-ED5F-478E-BF77-06001CDEBF6F} 3: C:\Program Files\Common Files\Symantec Shared\SRTSP\srtUnin.dll MSI (s) (60:CC) [10:05:50:750]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {447BD9F7-E112-4156-AB05-CBE301821FB2} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.sig MSI (s) (60:CC) [10:05:50:751]: Executing op: ComponentRegister(ComponentId={A7F99558-15B0-4039-BAB4-F4EC548729E3},KeyPath=C:\Windows\system32\Drivers\srtsp.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A7F99558-15B0-4039-BAB4-F4EC548729E3} 3: C:\Windows\system32\Drivers\srtsp.sys MSI (s) (60:CC) [10:05:50:753]: Executing op: ComponentRegister(ComponentId={E817477E-517A-4119-B283-1C8EB9585AB8},KeyPath=C:\Windows\system32\Drivers\srtspl.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E817477E-517A-4119-B283-1C8EB9585AB8} 3: C:\Windows\system32\Drivers\srtspl.cat MSI (s) (60:CC) [10:05:50:754]: Executing op: ComponentRegister(ComponentId={83066CB3-2337-43AA-8B87-C418437E7A7E},KeyPath=C:\Windows\system32\Drivers\srtspx.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {83066CB3-2337-43AA-8B87-C418437E7A7E} 3: C:\Windows\system32\Drivers\srtspx.cat MSI (s) (60:CC) [10:05:50:756]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CAF2036F-FF27-4D22-A871-EC4A79331D8C} 3: C:\Program Files\Common Files\Symantec Shared\SPManifests\srt.grd MSI (s) (60:CC) [10:05:50:759]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F68F2512-53FE-405F-9FF7-7BD82DB27A85} 3: C:\Program Files\Common Files\Symantec Shared\SRTSP\Srtsp32.dll MSI (s) (60:CC) [10:05:50:760]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E5ACAF08-F726-426D-9751-DE313C70D7A4} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SavMainUI.dll MSI (s) (60:CC) [10:05:50:763]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {96753CC7-DAE2-4370-A4BB-04FEC59B20B2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SavUI.exe MSI (s) (60:CC) [10:05:50:766]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8D210C61-5E48-47D3-B012-DCBC124ACBE2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\SymProtectUI.ocx MSI (s) (60:CC) [10:05:50:769]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A8A3C71F-156A-4683-83A7-A2D2DE7E8406} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\scandlgs.dll MSI (s) (60:CC) [10:05:50:772]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0ABF6425-272D-4795-9BD8-F2428110EC95} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\vpshell2.dll MSI (s) (60:CC) [10:05:50:775]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\webshell.dll MSI (s) (60:CC) [10:05:50:778]: Executing op: ComponentRegister(ComponentId={8B596521-3FF3-47FE-A58E-4DE2141D3E86},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8B596521-3FF3-47FE-A58E-4DE2141D3E86} 3: C:\Program Files\Common Files\Symantec Shared\sevinst.exe MSI (s) (60:CC) [10:05:50:782]: Executing op: ComponentRegister(ComponentId={BE6D9F18-DE6A-4025-9996-2D5482DB0DF7},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {BE6D9F18-DE6A-4025-9996-2D5482DB0DF7} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:50:783]: Executing op: ComponentRegister(ComponentId={14DCA55A-25D0-4160-B82A-DF16D8779566},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {14DCA55A-25D0-4160-B82A-DF16D8779566} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.inf MSI (s) (60:CC) [10:05:50:786]: Executing op: ComponentRegister(ComponentId={680CF741-F67D-430F-BDFD-D2299F9903F9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {680CF741-F67D-430F-BDFD-D2299F9903F9} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2.sys MSI (s) (60:CC) [10:05:50:790]: Executing op: ComponentRegister(ComponentId={74043375-E9B7-4257-A235-5E24571A7384},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {74043375-E9B7-4257-A235-5E24571A7384} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Teefer2_m.inf MSI (s) (60:CC) [10:05:50:793]: Executing op: ComponentRegister(ComponentId={11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2},KeyPath=C:\Windows\system32\drivers\WPSDRVnt.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2} 3: C:\Windows\system32\drivers\WPSDRVnt.sys MSI (s) (60:CC) [10:05:50:796]: Executing op: ComponentRegister(ComponentId={A4A8A4EE-4138-48C2-99E8-1E9020E2266F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A4A8A4EE-4138-48C2-99E8-1E9020E2266F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:798]: Executing op: ComponentRegister(ComponentId={E681D219-0C7B-4493-B06E-E2139B30D37C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E681D219-0C7B-4493-B06E-E2139B30D37C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:799]: Executing op: ComponentRegister(ComponentId={ABFA5579-0E70-42F4-B1E7-40AC3B65CE63},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {ABFA5579-0E70-42F4-B1E7-40AC3B65CE63} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:801]: Executing op: ComponentRegister(ComponentId={CA61948B-9A61-40F9-94F1-BE2ACDE80C13},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CA61948B-9A61-40F9-94F1-BE2ACDE80C13} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath MSI (s) (60:CC) [10:05:50:802]: Executing op: ComponentRegister(ComponentId={B81802DD-39A4-453F-933F-25BEB4608E5B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {B81802DD-39A4-453F-933F-25BEB4608E5B} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:804]: Executing op: ComponentRegister(ComponentId={FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:50:805]: Executing op: ComponentRegister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},KeyPath=C:\Windows\system32\drivers\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB} 3: C:\Windows\system32\drivers\ MSI (s) (60:CC) [10:05:50:807]: Executing op: ComponentRegister(ComponentId={7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll MSI (s) (60:CC) [10:05:50:809]: Executing op: ComponentRegister(ComponentId={D684A0AD-F6CE-42C6-B1C8-04FDF208C353},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D684A0AD-F6CE-42C6-B1C8-04FDF208C353} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll MSI (s) (60:CC) [10:05:50:811]: Executing op: ComponentRegister(ComponentId={8313338A-1F0D-46D0-837F-882A202CE612},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8313338A-1F0D-46D0-837F-882A202CE612} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll MSI (s) (60:CC) [10:05:50:812]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {349A47B3-5AAF-4C48-A9DF-CCF1318F355F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll MSI (s) (60:CC) [10:05:50:814]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A65AE0DD-FA82-4727-AD33-232CF8AA61C9} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll MSI (s) (60:CC) [10:05:50:815]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll MSI (s) (60:CC) [10:05:50:817]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {DAF408A9-3B5D-4E47-9878-29C0E2912CA0} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll MSI (s) (60:CC) [10:05:50:818]: Executing op: ComponentRegister(ComponentId={A9B515DC-6809-4A57-9619-42BA8FCE9ECA},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A9B515DC-6809-4A57-9619-42BA8FCE9ECA} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll MSI (s) (60:CC) [10:05:50:820]: Executing op: ComponentRegister(ComponentId={D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll MSI (s) (60:CC) [10:05:50:822]: Executing op: ComponentRegister(ComponentId={40C0DB13-2FE7-40B6-A213-587EB9A128A7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {40C0DB13-2FE7-40B6-A213-587EB9A128A7} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll MSI (s) (60:CC) [10:05:50:824]: Executing op: ComponentRegister(ComponentId={851C10C9-651E-4A89-A849-0E72174755B2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {851C10C9-651E-4A89-A849-0E72174755B2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll MSI (s) (60:CC) [10:05:50:826]: Executing op: ComponentRegister(ComponentId={1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll MSI (s) (60:CC) [10:05:50:828]: Executing op: ComponentRegister(ComponentId={9409D70F-F29A-4BF3-B500-6BC81A605D02},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9409D70F-F29A-4BF3-B500-6BC81A605D02} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll MSI (s) (60:CC) [10:05:50:830]: Executing op: ComponentRegister(ComponentId={F1771D92-3FD3-4A21-8692-1AEB2E521366},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F1771D92-3FD3-4A21-8692-1AEB2E521366} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll MSI (s) (60:CC) [10:05:50:832]: Executing op: ComponentRegister(ComponentId={7148CDBD-C751-42A8-80C9-C8FD530FDED7},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7148CDBD-C751-42A8-80C9-C8FD530FDED7} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll MSI (s) (60:CC) [10:05:50:880]: Executing op: ComponentRegister(ComponentId={E7D9E56A-B51D-4779-8678-D8B79883BB16},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E7D9E56A-B51D-4779-8678-D8B79883BB16} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll MSI (s) (60:CC) [10:05:50:884]: Executing op: ComponentRegister(ComponentId={A9BE593A-3D6C-4A90-B2B5-8B856FC0B3F8},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {A9BE593A-3D6C-4A90-B2B5-8B856FC0B3F8} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll MSI (s) (60:CC) [10:05:50:887]: Executing op: ComponentRegister(ComponentId={C9F25A77-B6D7-4925-BBB5-C60AF86270CD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {C9F25A77-B6D7-4925-BBB5-C60AF86270CD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll MSI (s) (60:CC) [10:05:50:891]: Executing op: ComponentRegister(ComponentId={CDE09CA2-FD4C-4392-9A52-B093AD431112},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {CDE09CA2-FD4C-4392-9A52-B093AD431112} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll MSI (s) (60:CC) [10:05:50:981]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {07831D59-2E8D-4580-AAB5-7AAFD9BC8360} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll MSI (s) (60:CC) [10:05:50:985]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {8EE4E770-9A0D-4854-B389-9A2681D74247} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll MSI (s) (60:CC) [10:05:50:989]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {6D6C6442-73A2-4315-BDCB-3F5185A9754C} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll MSI (s) (60:CC) [10:05:50:992]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll MSI (s) (60:CC) [10:05:50:995]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {26D79A28-8F45-408D-918C-0151DFEA6C77} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll MSI (s) (60:CC) [10:05:50:998]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {7E78EA12-E007-488A-A8BD-6988967DC4A1} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll MSI (s) (60:CC) [10:05:51:000]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {1938E77A-3395-461C-9103-889E5E9D2A00} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll MSI (s) (60:CC) [10:05:51:002]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E40BEDDC-6A09-4487-9FFC-FE14777C9ECD} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll MSI (s) (60:CC) [10:05:51:103]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {744E0C4C-C734-4CDA-883F-0373C8060EEE} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll MSI (s) (60:CC) [10:05:51:108]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D4568E16-9365-4792-9609-136881CA7237} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll MSI (s) (60:CC) [10:05:51:113]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EFAFCA10-F40B-42F8-A891-9E877DA062A3} MSI (s) (60:CC) [10:05:51:116]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {036AFCCA-3513-40C2-9CE6-86A24699AEA9} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll MSI (s) (60:CC) [10:05:51:119]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {16DB0742-96E4-4724-85A5-D99077D3D57C} MSI (s) (60:CC) [10:05:51:122]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {35CF8BA3-4686-45E5-A9C7-F1A73E893E74} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll MSI (s) (60:CC) [10:05:51:126]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {4C6195CE-99B4-4998-835A-01830650B191} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll MSI (s) (60:CC) [10:05:51:129]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FF54F301-F2CB-4260-B1D4-5A73F9184358} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc MSI (s) (60:CC) [10:05:51:133]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll MSI (s) (60:CC) [10:05:51:137]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {9FFE1881-DA53-40E3-8668-0B9CC3C0B360} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll MSI (s) (60:CC) [10:05:51:141]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {0C204066-4722-4748-BAFC-AEC23EAE6D40} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll MSI (s) (60:CC) [10:05:51:143]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {124E3D57-DDE2-4CA5-9985-657877CF7978} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll MSI (s) (60:CC) [10:05:51:145]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll MSI (s) (60:CC) [10:05:51:146]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll MSI (s) (60:CC) [10:05:51:148]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {D90C15C4-3DE1-4DCA-B394-025C232F152D} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll MSI (s) (60:CC) [10:05:51:149]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {FD47FE17-A919-4692-94A9-79EA689D5F71} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll MSI (s) (60:CC) [10:05:51:150]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {EDFFE326-1C55-441F-967D-6B681D4BEB4A} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:51:152]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {641B7CEC-ED48-4A01-8AE7-7A6A46352E2B} MSI (s) (60:CC) [10:05:51:189]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {12E7A1F6-3149-42FC-BA97-4B8CBE41686F} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\RTVScanPS.dll MSI (s) (60:CC) [10:05:51:192]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe MSI (s) (60:CC) [10:05:51:195]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {2EFCC193-D915-4CCB-9201-31773A27BC06} 2: {82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849} 3: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:51:197]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:197]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:197]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:197]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:197]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:197]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:197]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:198]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:198]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:198]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:198]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:198]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:198]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:200]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:200]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:51:200]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (60:CC) [10:05:51:200]: Executing op: ProgressTick() MSI (s) (60:CC) [10:05:51:200]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 10:05:51: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (60:CC) [10:05:51:204]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (60:CC) [10:05:51:207]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 10:05:51: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (60:CC) [10:05:51:209]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (60:1C) [10:05:51:212]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI54BF.tmp, Entrypoint: _DeleteCcSettingsTables@4 Action 10:05:51: DeleteCcSettingsTables. Removing settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (60:CC) [10:05:51:898]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 10:05:51: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:CC) [10:05:51:903]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp) MSI (s) (60:CC) [10:05:51:912]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 10:05:51: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:CC) [10:05:51:919]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp) MSI (s) (60:04) [10:05:51:925]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI578E.tmp, Entrypoint: _DeleteCcServiceEntries@4 Action 10:05:52: DeleteCcServiceEntries. Removing service configuration. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp': 2009-11-03-10-05-52-222 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-11-03-10-05-52-223 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-11-03-10-05-52-223 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-11-03-10-05-52-224 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (60:CC) [10:05:52:226]: Executing op: ActionStart(Name=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) Action 10:05:52: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:52:228]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (60:74) [10:05:52:232]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI58B7.tmp, Entrypoint: StopSmcServiceReconfig AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2 AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event. AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2 MSI (s) (60:CC) [10:05:52:309]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) Action 10:05:52: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Shutting down ccApp MSI (s) (60:CC) [10:05:52:314]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (60:F0) [10:05:52:320]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5916.tmp, Entrypoint: StopCCApp MSI (s) (60:CC) [10:05:52:346]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) Action 10:05:52: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Detects and deletes the NisProd key MSI (s) (60:CC) [10:05:52:351]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,) MSI (s) (60:CC) [10:05:52:360]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) Action 10:05:52: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Stopping applications and services MSI (s) (60:CC) [10:05:52:365]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,) MSI (s) (60:B4) [10:05:52:369]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5945.tmp, Entrypoint: StopRTVScan SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent SAVINST: StopService: service DefWatch does not exist, returning success. SAVINST: StopService: service Symantec AntiVirus does not exist, returning success. SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success. SAVINST: StopService: service NAVAP does not exist, returning success. MSI (s) (60:CC) [10:05:54:456]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 10:05:54: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:54:464]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,) MSI (s) (60:38) [10:05:54:473]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6180.tmp, Entrypoint: DisableRTVScan SAVINST: DisableService: service Symantec AntiVirus does not exist, returning success. MSI (s) (60:CC) [10:05:54:576]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) Action 10:05:54: StopServices. Stopping services MSI (s) (60:CC) [10:05:54:580]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (60:CC) [10:05:54:582]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (60:CC) [10:05:54:582]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (60:CC) [10:05:54:582]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 10:05:54: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:CC) [10:05:54:586]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp) MSI (s) (60:CC) [10:05:54:593]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 10:05:54: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (60:CC) [10:05:54:595]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp) MSI (s) (60:D8) [10:05:54:598]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI61FE.tmp, Entrypoint: _DeleteCcServiceEntries@4 Action 10:05:54: DeleteCcServiceEntries. Removing service configuration. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp': 2009-11-03-10-05-54-665 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-11-03-10-05-54-667 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-11-03-10-05-54-668 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-11-03-10-05-54-669 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (60:CC) [10:05:54:673]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) Action 10:05:54: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. MSI (s) (60:CC) [10:05:54:677]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (60:CC) [10:05:54:683]: Executing op: ActionStart(Name=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) Action 10:05:54: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:54:686]: Executing op: CustomActionSchedule(Action=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISRestoreNISDRVDependencies@4,) MSI (s) (60:CC) [10:05:54:688]: Executing op: ActionStart(Name=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) Action 10:05:54: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:05:54:690]: Executing op: CustomActionSchedule(Action=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3073,Source=BinaryData,Target=_NISDeleteNISDRVDependencies@4,) MSI (s) (60:14) [10:05:54:692]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI625D.tmp, Entrypoint: _NISDeleteNISDRVDependencies@4 1: SNDLOG 2: Redirins.dll: Backup Dependencies 1: SNDLOG 2: Redirins.dll: NetBT 1: SNDLOG 2: Redirins.dll: DHCP 1: SNDLOG 2: Redirins.dll: Delete Dependencies 1: SNDLOG 2: Redirins.dll: Return ERROR_SUCCESS inside RemoveServiceDependencies MSI (s) (60:CC) [10:05:54:832]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) Action 10:05:54: RemoveODBC. Removing ODBC components MSI (s) (60:CC) [10:05:54:836]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (60:CC) [10:05:54:836]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (60:CC) [10:05:54:836]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) Action 10:05:54: RemoveRegistryValues. Removing system registry values MSI (s) (60:CC) [10:05:54:842]: Executing op: ProgressTotal(Total=17,Type=1,ByteEquivalent=13200) MSI (s) (60:CC) [10:05:54:843]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:843]: Executing op: RegRemoveValue(Name=Symantec NetDriver Monitor,,) RemoveRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Run, Name: Symantec NetDriver Monitor MSI (s) (60:CC) [10:05:54:844]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:845]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: AMSUsageCount MSI (s) (60:CC) [10:05:54:846]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: VP6ClientInstalled MSI (s) (60:CC) [10:05:54:847]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (60:CC) [10:05:54:847]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: VP6UsageCount MSI (s) (60:CC) [10:05:54:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (60:CC) [10:05:54:848]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:848]: Executing op: RegRemoveValue(Name=AgentIPPort,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: AgentIPPort MSI (s) (60:CC) [10:05:54:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (60:CC) [10:05:54:849]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: AgentIPXPort MSI (s) (60:CC) [10:05:54:850]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (60:CC) [10:05:54:850]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:850]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall, Name: MSI (s) (60:CC) [10:05:54:851]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (60:CC) [10:05:54:851]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:852]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink, Name: MSI (s) (60:CC) [10:05:54:853]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (60:CC) [10:05:54:853]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:853]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK, Name: MSI (s) (60:CC) [10:05:54:854]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK 3: 2 MSI (s) (60:CC) [10:05:54:854]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:854]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper, Name: MSI (s) (60:CC) [10:05:54:855]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper 3: 2 MSI (s) (60:CC) [10:05:54:855]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:855]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE, Name: MSI (s) (60:CC) [10:05:54:856]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE 3: 2 MSI (s) (60:CC) [10:05:54:856]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:856]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport, Name: MSI (s) (60:CC) [10:05:54:857]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport 3: 2 MSI (s) (60:CC) [10:05:54:857]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:858]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Sygate Technologies, Inc., Name: MSI (s) (60:CC) [10:05:54:859]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc. 3: 2 MSI (s) (60:CC) [10:05:54:859]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:859]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink, Name: ProfileChecksum MSI (s) (60:CC) [10:05:54:860]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (60:CC) [10:05:54:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:860]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files, Name: MSI (s) (60:CC) [10:05:54:861]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (60:CC) [10:05:54:861]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:861]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) RemoveRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, Name: SymantecCleanUp MSI (s) (60:CC) [10:05:54:862]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (60:CC) [10:05:54:862]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Symantec\SymClnUp, Name: MSI (s) (60:CC) [10:05:54:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (60:CC) [10:05:54:864]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) Action 10:05:54: RemoveFiles. Removing files MSI (s) (60:CC) [10:05:54:868]: Executing op: ProgressTotal(Total=3,Type=1,ByteEquivalent=175000) MSI (s) (60:CC) [10:05:54:868]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SEA\res\,Foreign=1) RemoveFiles: File: C:\Program Files\Symantec\SEA\res\, Directory: MSI (s) (60:CC) [10:05:54:871]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\SPA\res\,Foreign=1) RemoveFiles: File: C:\Program Files\Symantec\SPA\res\, Directory: MSI (s) (60:CC) [10:05:54:876]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) RemoveFiles: File: C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\, Directory: MSI (s) (60:CC) [10:05:54:879]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 10:05:54: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (60:CC) [10:05:54:887]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (60:74) [10:05:54:894]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6329.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (60:CC) [10:05:55:196]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) Action 10:05:55: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (60:CC) [10:05:55:199]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,) MSI (s) (60:FC) [10:05:55:599]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6462.tmp, Entrypoint: VistaOutlookFix Exchange Helper: FOLDERID_UserProfiles: Exchange Helper: C:\Users Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\ddorn\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone. Exchange Helper: C:\Users\ddorn.MSNCOMM2\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\ddorn@msncomm2.com\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Deb\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. MSI (s) (60:CC) [10:05:55:801]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Action 10:05:55: CreateFolders. Creating folders MSI (s) (60:CC) [10:05:55:806]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:820]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:822]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:822]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:823]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:824]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:824]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:55:825]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (60:CC) [10:05:56:466]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:482]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:483]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:483]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:484]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SymNetDrv\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\SymNetDrv\ MSI (s) (60:CC) [10:05:56:491]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:491]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:56:492]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\COH\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\COH\ MSI (s) (60:CC) [10:05:56:493]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\SPManifests\ MSI (s) (60:CC) [10:05:56:494]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:56:494]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:495]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:496]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:496]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:497]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:498]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:499]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ MSI (s) (60:CC) [10:05:56:593]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (60:CC) [10:05:56:608]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:610]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:56:611]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Common Client\ MSI (s) (60:CC) [10:05:56:626]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (60:CC) [10:05:56:636]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:637]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:638]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:638]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:639]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:640]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:640]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:641]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:641]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:642]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (60:CC) [10:05:56:758]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:56:760]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:761]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:762]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:56:763]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (60:CC) [10:05:56:773]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (60:CC) [10:05:56:782]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (60:CC) [10:05:56:789]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:790]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:791]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:792]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:792]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:793]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:794]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:56:794]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (60:CC) [10:05:56:795]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (60:CC) [10:05:57:514]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (60:CC) [10:05:57:527]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (60:CC) [10:05:57:535]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\SPBBC\ MSI (s) (60:CC) [10:05:57:602]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (60:CC) [10:05:57:604]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\SRTSP\ MSI (s) (60:CC) [10:05:57:619]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (60:CC) [10:05:57:621]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:57:622]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:57:623]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:57:624]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:57:624]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Symantec\Symantec Endpoint Protection\ MSI (s) (60:CC) [10:05:57:625]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) Action 10:05:57: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Compressing folders MSI (s) (60:CC) [10:05:57:627]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\;0;C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\;0;) MSI (s) (60:60) [10:05:57:630]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6DD5.tmp, Entrypoint: CompressFolders ADMINMOVEFILES: Compressing folders ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\;0;C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\;0; ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\.. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ ADMINMOVEFILES: Compressed C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\. ADMINMOVEFILES: Compressed C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\.. ADMINMOVEFILES: Compressed C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ MSI (s) (60:CC) [10:05:57:714]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) Action 10:05:57: MoveFiles. Moving files MSI (s) (60:CC) [10:05:57:715]: Executing op: ProgressTotal(Total=669000,Type=0,ByteEquivalent=1) MSI (s) (60:CC) [10:05:57:715]: Executing op: SetSourceFolder(Folder=C:\Users\ddorn\Desktop\SEP\) MSI (s) (60:CC) [10:05:57:715]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (60:CC) [10:05:57:715]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=32,FileSize=669000,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.5002.301,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (60:CC) [10:05:57:716]: File: C:\Program Files\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file MSI (s) (60:CC) [10:05:57:716]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Users\ddorn\Desktop\SEP\'. MoveFiles: File: smcinst.exe, Directory: C:\Program Files\Symantec\Symantec Endpoint Protection\, Size: 669000 MSI (s) (60:CC) [10:05:57:933]: Executing op: ActionStart(Name=CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Creating install cache,) Action 10:05:57: CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5. Creating install cache MSI (s) (60:CC) [10:05:57:939]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={2EFCC193-D915-4CCB-9201-31773A27BC06}|C:\Users\ddorn\Desktop\SEP\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\) MSI (s) (60:20) [10:05:57:945]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F0E.tmp, Entrypoint: CacheInstallPrep AgentMainCA: Directory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ already exists AgentMainCA: Created Directory C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\0x0409.ini to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\0x0409.ini AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\Data1.cab to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Data1.cab AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\IPSDef.zip to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\IPSDef.zip AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\LuCheck.exe to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\LuCheck.exe AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\LUSETUP.EXE to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\LUSETUP.EXE AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\setAid.ini to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\setAid.ini AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\Setup.exe to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Setup.exe AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\Setup.ini to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Setup.ini AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\smcinst.exe to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\smcinst.exe AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\SyLink.xml to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\SyLink.xml AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Symantec AntiVirus.msi AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\VDefHub.zip to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\VDefHub.zip AgentMainCA: Copying C:\Users\ddorn\Desktop\SEP\WindowsInstaller-KB893803-x86.exe to C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\WindowsInstaller-KB893803-x86.exe MSI (s) (60:CC) [10:06:04:041]: Executing op: ActionStart(Name=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) Action 10:06:04: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01. MSI (s) (60:CC) [10:06:04:125]: Executing op: CustomActionSchedule(Action=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_InstallRollbackDeleteFiles@4,) MSI (s) (60:CC) [10:06:04:127]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 10:06:04: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (60:CC) [10:06:04:510]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (60:CC) [10:06:04:523]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 10:06:04: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (60:CC) [10:06:04:528]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (60:10) [10:06:04:536]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI88D5.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 2009-11-03-10-06-04-966 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2009-11-03-10-06-04-967 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2009-11-03-10-06-04-968 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2009-11-03-10-06-04-970 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files\Common Files\Symantec Shared" 2009-11-03-10-06-04-971 : CInstalledApps::GetCCDirectory() : "C:\Program Files\Common Files\Symantec Shared" MSIASSERT - 2009-11-03-10-06-04-973 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: MSI (s) (60:CC) [10:06:04:978]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) Action 10:06:04: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:CC) [10:06:04:982]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe) MSI (s) (60:CC) [10:06:04:988]: Executing op: ActionStart(Name=InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,,) Action 10:06:04: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (60:CC) [10:06:04:992]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe) MSI (s) (60:B8) [10:06:05:002]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8AAA.tmp, Entrypoint: InstallLiveUpdate LUCA: InstallLiveUpdate enter. LUCA: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 206 CustomAction InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) Action ended 10:06:20: InstallFinalize. Return value 3. MSI (s) (60:CC) [10:06:20:223]: User policy value 'DisableRollback' is 0 MSI (s) (60:CC) [10:06:20:224]: Machine policy value 'DisableRollback' is 0 MSI (s) (60:CC) [10:06:20:913]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=996364473,LangId=1033,Platform=0,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (60:CC) [10:06:20:913]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (60:CC) [10:06:20:915]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (60:CC) [10:06:20:915]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) Action 10:06:20: Rollback. Rolling back action: Rollback: InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 MSI (s) (60:CC) [10:06:20:923]: Executing op: ActionStart(Name=InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (60:CC) [10:06:20:924]: Executing op: ProductInfo(ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={F62D9433-DFA4-4A64-A178-6FFB9D82148A},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) Rollback: InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 MSI (s) (60:CC) [10:06:20:925]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (60:CC) [10:06:20:927]: Executing op: CustomActionRollback(Action=InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe) MSI (s) (60:B4) [10:06:20:933]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC8E3.tmp, Entrypoint: UnInstallLiveUpdate LUCA: UnInstallLiveUpdate enter. LUCA: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe LUCA: UnInstallLiveUpdate exit. Rollback: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (60:CC) [10:06:35:456]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Rollback: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (60:CC) [10:06:35:457]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (60:CC) [10:06:35:460]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (60:08) [10:06:35:465]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1AF.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol: Could not open key. Error:2: Rollback: irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 MSI (s) (60:CC) [10:06:35:493]: Executing op: ActionStart(Name=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (60:CC) [10:06:35:494]: Executing op: CustomActionRollback(Action=irbDeleteFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_InstallRollbackDeleteFiles@4,) MSI (s) (60:C4) [10:06:35:496]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1D0.tmp, Entrypoint: _InstallRollbackDeleteFiles@4 1: SNDLOG 2: Redirins.dll: Inside InstallRollbackDeleteFiles() - A Rollback must have occurred during install. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\persist.dat 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1000.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1001.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1002.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1003.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1004.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SymNeti1005.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\firewall.rul 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\tparent.dat 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\tmodule.dat 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\LocationMap.dat 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\sndcon.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\sndids.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\snddbg.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\sndsys.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\sndalrt.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\sndfw.log 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\validate.dat 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\validate.bak 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\persist.bak 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\firewall.bak 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. 1: SNDLOG 2: Redirins.dll: C:\Program Files\Common Files\Symantec Shared\SNDinst.exe 1: SNDLOG 2: Redirins.dll: 1: SNDLOG 2: Redirins.dll: File not found. Rollback: Creating install cache MSI (s) (60:CC) [10:06:35:551]: Executing op: ActionStart(Name=CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Creating install cache,) Rollback: Moving files MSI (s) (60:CC) [10:06:35:552]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (60:CC) [10:06:35:552]: Executing op: SetTargetFolder(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\) MSI (s) (60:CC) [10:06:35:553]: Executing op: FileRemove(,FileName=C:\Program Files\Symantec\Symantec Endpoint Protection\smcinst.exe,,) Rollback: Compressing folders MSI (s) (60:CC) [10:06:35:558]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) Rollback: Creating folders MSI (s) (60:CC) [10:06:35:559]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (60:CC) [10:06:35:560]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:587]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:589]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:591]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:592]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:593]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:603]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0) MSI (s) (60:CC) [10:06:35:604]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:609]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:610]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:611]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\SPBBC\,Foreign=0) MSI (s) (60:CC) [10:06:35:612]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:619]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0) MSI (s) (60:CC) [10:06:35:619]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:625]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:625]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0) MSI (s) (60:CC) [10:06:35:626]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:632]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:632]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0) MSI (s) (60:CC) [10:06:35:633]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:639]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:641]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:642]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:643]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:645]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:647]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:648]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:650]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:652]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:653]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0) MSI (s) (60:CC) [10:06:35:653]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:659]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:660]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0) MSI (s) (60:CC) [10:06:35:661]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:666]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:667]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0) MSI (s) (60:CC) [10:06:35:667]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:673]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:673]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:675]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:677]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:678]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:681]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\Global Exceptions\,Foreign=0) MSI (s) (60:CC) [10:06:35:682]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:688]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:689]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:691]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:692]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:693]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:696]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:697]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:698]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:700]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:701]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0) MSI (s) (60:CC) [10:06:35:702]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:707]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:714]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:715]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0) MSI (s) (60:CC) [10:06:35:717]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:718]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:719]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0) MSI (s) (60:CC) [10:06:35:720]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:725]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:733]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\,Foreign=0) MSI (s) (60:CC) [10:06:35:734]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:739]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:745]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:745]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:749]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:751]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:752]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:753]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:755]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:756]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:757]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:764]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\COH\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:765]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\SPManifests\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:766]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:768]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SymNetDrv\,Foreign=0) MSI (s) (60:CC) [10:06:35:768]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:774]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:775]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:776]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:778]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:779]: Executing op: FolderRemove(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0) MSI (s) (60:CC) [10:06:35:780]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:786]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0) MSI (s) (60:CC) [10:06:35:786]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:792]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:805]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:35:808]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:812]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:814]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:817]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:820]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:821]: Executing op: FolderCreate(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (60:CC) [10:06:35:824]: Executing op: FolderRemove(Folder=C:\Program Files\Symantec\Symantec Endpoint Protection\,Foreign=0) MSI (s) (60:CC) [10:06:35:825]: Note: 1: 2318 2: Rollback: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE MSI (s) (60:CC) [10:06:35:834]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) Rollback: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (60:CC) [10:06:35:836]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Rollback: Removing files MSI (s) (60:CC) [10:06:35:837]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) Rollback: Removing system registry values MSI (s) (60:CC) [10:06:35:838]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (60:CC) [10:06:35:838]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:839]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:839]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (60:CC) [10:06:35:839]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:839]: Executing op: RegCreateKey() MSI (s) (60:CC) [10:06:35:841]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:841]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:841]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (60:CC) [10:06:35:841]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:842]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:842]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (60:CC) [10:06:35:842]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:843]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:843]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc. 3: 2 MSI (s) (60:CC) [10:06:35:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:844]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:844]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\Netport 3: 2 MSI (s) (60:CC) [10:06:35:844]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:845]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:845]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\TSE 3: 2 MSI (s) (60:CC) [10:06:35:845]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:845]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:845]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SSHelper 3: 2 MSI (s) (60:CC) [10:06:35:846]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:846]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:846]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK 3: 2 MSI (s) (60:CC) [10:06:35:847]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:847]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:847]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (60:CC) [10:06:35:847]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:848]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (60:CC) [10:06:35:848]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:849]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (60:CC) [10:06:35:849]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (60:CC) [10:06:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:850]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:850]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (60:CC) [10:06:35:850]: Executing op: RegRemoveKey() MSI (s) (60:CC) [10:06:35:850]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (60:CC) [10:06:35:851]: Executing op: RegCreateKey() MSI (s) (60:CC) [10:06:35:852]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Microsoft\Windows\CurrentVersion\Run,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:35:852]: Executing op: RegCreateKey() Rollback: Removing ODBC components MSI (s) (60:CC) [10:06:35:853]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) Rollback: iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 MSI (s) (60:CC) [10:06:35:854]: Executing op: ActionStart(Name=iDeleteNISDRVDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) Rollback: irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01 MSI (s) (60:CC) [10:06:35:854]: Executing op: ActionStart(Name=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,,) MSI (s) (60:CC) [10:06:35:855]: Executing op: CustomActionRollback(Action=irbRestoreDependencies.6500F9C2_37EA_4F25_A4DE_6211026D9C01,ActionType=3329,Source=BinaryData,Target=_NISRestoreNISDRVDependencies@4,) MSI (s) (60:54) [10:06:35:858]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI337.tmp, Entrypoint: _NISRestoreNISDRVDependencies@4 1: SNDLOG 2: Redirins.dll: Restore Dependencies Rollback: StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (s) (60:CC) [10:06:35:965]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (60:CC) [10:06:35:966]: Executing op: CustomActionRollback(Action=StopSmcServiceReconfigRB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (60:E0) [10:06:35:972]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3A6.tmp, Entrypoint: StopSmcServiceReconfigRB AgentMainCA: Unable to open service: SCMService! Rollback: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (60:CC) [10:06:36:305]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Rollback: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (60:CC) [10:06:36:306]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (60:CC) [10:06:36:307]: Executing op: CustomActionRollback(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp) MSI (s) (60:84) [10:06:36:314]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4FE.tmp, Entrypoint: _WriteCcServiceRegistry@4 Action 10:06:36: WriteCcServiceRegistry. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp': 2009-11-03-10-06-36-483 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-11-03-10-06-36-484 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-11-03-10-06-36-485 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-11-03-10-06-36-486 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: WriteCcServiceRegistry: Stopping services MSI (s) (60:CC) [10:06:36:493]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) WriteCcServiceRegistry: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (60:CC) [10:06:36:494]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcServiceRegistry: Stopping applications and services MSI (s) (60:CC) [10:06:36:494]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) WriteCcServiceRegistry: Detects and deletes the NisProd key MSI (s) (60:CC) [10:06:36:496]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) WriteCcServiceRegistry: Shutting down ccApp MSI (s) (60:CC) [10:06:36:497]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) WriteCcServiceRegistry: StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (s) (60:CC) [10:06:36:498]: Executing op: ActionStart(Name=StopSmcServiceReconfig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) WriteCcServiceRegistry: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (60:CC) [10:06:36:500]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) WriteCcServiceRegistry: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (60:CC) [10:06:36:501]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (60:CC) [10:06:36:502]: Executing op: CustomActionRollback(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp) MSI (s) (60:F0) [10:06:36:509]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5BA.tmp, Entrypoint: _WriteCcServiceSettings@4 Action 10:06:36: WriteCcServiceSettings. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp': 2009-11-03-10-06-36-795 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2009-11-03-10-06-36-795 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2009-11-03-10-06-36-796 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2009-11-03-10-06-36-796 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: WriteCcServiceSettings: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (60:CC) [10:06:36:799]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) WriteCcServiceSettings: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (60:CC) [10:06:36:799]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (60:CC) [10:06:36:800]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (60:58) [10:06:36:803]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6E3.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 10:06:36: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': WriteCcSettingsTables: Updating component registration MSI (s) (60:CC) [10:06:36:859]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (60:CC) [10:06:36:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:861]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:861]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:861]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:862]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (60:CC) [10:06:36:863]: Executing op: ComponentUnregister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:863]: Executing op: ComponentUnregister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:864]: Executing op: ComponentUnregister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:865]: Executing op: ComponentUnregister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:866]: Executing op: ComponentUnregister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:867]: Executing op: ComponentUnregister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:867]: Executing op: ComponentUnregister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:868]: Executing op: ComponentUnregister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:869]: Executing op: ComponentUnregister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:870]: Executing op: ComponentUnregister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:870]: Executing op: ComponentUnregister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:871]: Executing op: ComponentUnregister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:872]: Executing op: ComponentUnregister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:872]: Executing op: ComponentUnregister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:873]: Executing op: ComponentUnregister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:882]: Executing op: ComponentUnregister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:883]: Executing op: ComponentUnregister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:884]: Executing op: ComponentUnregister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:884]: Executing op: ComponentUnregister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:887]: Executing op: ComponentUnregister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:888]: Executing op: ComponentUnregister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:889]: Executing op: ComponentUnregister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:889]: Executing op: ComponentUnregister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:895]: Executing op: ComponentUnregister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:895]: Executing op: ComponentUnregister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:896]: Executing op: ComponentUnregister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:898]: Executing op: ComponentUnregister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:899]: Executing op: ComponentUnregister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:899]: Executing op: ComponentUnregister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:902]: Executing op: ComponentUnregister(ComponentId={CDE09CA2-FD4C-4392-9A52-B093AD431112},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:903]: Executing op: ComponentUnregister(ComponentId={C9F25A77-B6D7-4925-BBB5-C60AF86270CD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:903]: Executing op: ComponentUnregister(ComponentId={A9BE593A-3D6C-4A90-B2B5-8B856FC0B3F8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:908]: Executing op: ComponentUnregister(ComponentId={E7D9E56A-B51D-4779-8678-D8B79883BB16},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:909]: Executing op: ComponentUnregister(ComponentId={7148CDBD-C751-42A8-80C9-C8FD530FDED7},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:909]: Executing op: ComponentUnregister(ComponentId={F1771D92-3FD3-4A21-8692-1AEB2E521366},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:910]: Executing op: ComponentUnregister(ComponentId={9409D70F-F29A-4BF3-B500-6BC81A605D02},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:912]: Executing op: ComponentUnregister(ComponentId={1D0AA4E8-D9C5-4F24-ABF0-297CBA32A75F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:912]: Executing op: ComponentUnregister(ComponentId={851C10C9-651E-4A89-A849-0E72174755B2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:914]: Executing op: ComponentUnregister(ComponentId={40C0DB13-2FE7-40B6-A213-587EB9A128A7},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:915]: Executing op: ComponentUnregister(ComponentId={D7511DE8-8C8E-4AE0-B1EC-12F2DC2781DF},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:916]: Executing op: ComponentUnregister(ComponentId={A9B515DC-6809-4A57-9619-42BA8FCE9ECA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:917]: Executing op: ComponentUnregister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:917]: Executing op: ComponentUnregister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:918]: Executing op: ComponentUnregister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:919]: Executing op: ComponentUnregister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:919]: Executing op: ComponentUnregister(ComponentId={8313338A-1F0D-46D0-837F-882A202CE612},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:920]: Executing op: ComponentUnregister(ComponentId={D684A0AD-F6CE-42C6-B1C8-04FDF208C353},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:921]: Executing op: ComponentUnregister(ComponentId={7B1F920A-FDC2-4F3B-A6C9-5647981BE1FB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:921]: Executing op: ComponentUnregister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:922]: Executing op: ComponentUnregister(ComponentId={FF9FB35A-77AB-4B6D-9042-0D729FD1E8FA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:923]: Executing op: ComponentUnregister(ComponentId={B81802DD-39A4-453F-933F-25BEB4608E5B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:923]: Executing op: ComponentUnregister(ComponentId={CA61948B-9A61-40F9-94F1-BE2ACDE80C13},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:924]: Executing op: ComponentUnregister(ComponentId={ABFA5579-0E70-42F4-B1E7-40AC3B65CE63},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:925]: Executing op: ComponentUnregister(ComponentId={E681D219-0C7B-4493-B06E-E2139B30D37C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:925]: Executing op: ComponentUnregister(ComponentId={A4A8A4EE-4138-48C2-99E8-1E9020E2266F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:926]: Executing op: ComponentUnregister(ComponentId={11103A30-AD3F-4E4F-B8A0-93C5DDB9E1B2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:928]: Executing op: ComponentUnregister(ComponentId={74043375-E9B7-4257-A235-5E24571A7384},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:930]: Executing op: ComponentUnregister(ComponentId={680CF741-F67D-430F-BDFD-D2299F9903F9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:931]: Executing op: ComponentUnregister(ComponentId={14DCA55A-25D0-4160-B82A-DF16D8779566},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:934]: Executing op: ComponentUnregister(ComponentId={BE6D9F18-DE6A-4025-9996-2D5482DB0DF7},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:934]: Executing op: ComponentUnregister(ComponentId={8B596521-3FF3-47FE-A58E-4DE2141D3E86},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:936]: Executing op: ComponentUnregister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:938]: Executing op: ComponentUnregister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:939]: Executing op: ComponentUnregister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:941]: Executing op: ComponentUnregister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:943]: Executing op: ComponentUnregister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:946]: Executing op: ComponentUnregister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:947]: Executing op: ComponentUnregister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:948]: Executing op: ComponentUnregister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:949]: Executing op: ComponentUnregister(ComponentId={83066CB3-2337-43AA-8B87-C418437E7A7E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:949]: Executing op: ComponentUnregister(ComponentId={E817477E-517A-4119-B283-1C8EB9585AB8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:950]: Executing op: ComponentUnregister(ComponentId={A7F99558-15B0-4039-BAB4-F4EC548729E3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:951]: Executing op: ComponentUnregister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:951]: Executing op: ComponentUnregister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:952]: Executing op: ComponentUnregister(ComponentId={5DE8EBAD-0EFC-4C0F-BF70-D39605CAA55A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:953]: Executing op: ComponentUnregister(ComponentId={EC67890C-ECFC-4891-B03B-49749408F5E8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:953]: Executing op: ComponentUnregister(ComponentId={BA55EB0D-1F00-4773-95E2-7F5E89207761},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:954]: Executing op: ComponentUnregister(ComponentId={BBF78163-1F57-40D9-9E3D-709D28DB507C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:955]: Executing op: ComponentUnregister(ComponentId={A7246E47-AA4B-4407-B4FE-6A56C470DB76},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:955]: Executing op: ComponentUnregister(ComponentId={17A0C219-2849-4371-978F-4E0C1410AA06},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:956]: Executing op: ComponentUnregister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:956]: Executing op: ComponentUnregister(ComponentId={A4DD190A-50FA-4332-AFF5-7B2DD15E74D5},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:958]: Executing op: ComponentUnregister(ComponentId={5809E7F2-A8B8-4FD6-B516-479BAC289E6A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:960]: Executing op: ComponentUnregister(ComponentId={411A4064-FDA2-4FCC-9731-0ADAF32ED934},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:961]: Executing op: ComponentUnregister(ComponentId={EB8F29FA-29D6-442F-A5F2-909AF2E1BC1D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:963]: Executing op: ComponentUnregister(ComponentId={486502A5-AAA6-499D-A258-A6C10E699C1D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:965]: Executing op: ComponentUnregister(ComponentId={4702BAC6-EC05-4404-A4E2-31323B286937},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:966]: Executing op: ComponentUnregister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:967]: Executing op: ComponentUnregister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:968]: Executing op: ComponentUnregister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:968]: Executing op: ComponentUnregister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:969]: Executing op: ComponentUnregister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:970]: Executing op: ComponentUnregister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:970]: Executing op: ComponentUnregister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:970]: Executing op: ComponentUnregister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:971]: Executing op: ComponentUnregister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:972]: Executing op: ComponentUnregister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:972]: Executing op: ComponentUnregister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:973]: Executing op: ComponentUnregister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:973]: Executing op: ComponentUnregister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:974]: Executing op: ComponentUnregister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:975]: Executing op: ComponentUnregister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:975]: Executing op: ComponentUnregister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:975]: Executing op: ComponentUnregister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:976]: Executing op: ComponentUnregister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:977]: Executing op: ComponentUnregister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:977]: Executing op: ComponentUnregister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:978]: Executing op: ComponentUnregister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:979]: Executing op: ComponentUnregister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:980]: Executing op: ComponentUnregister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:982]: Executing op: ComponentUnregister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:983]: Executing op: ComponentUnregister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:985]: Executing op: ComponentUnregister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:986]: Executing op: ComponentUnregister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:986]: Executing op: ComponentUnregister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:987]: Executing op: ComponentUnregister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:989]: Executing op: ComponentUnregister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:989]: Executing op: ComponentUnregister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:990]: Executing op: ComponentUnregister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:991]: Executing op: ComponentUnregister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:991]: Executing op: ComponentUnregister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:992]: Executing op: ComponentUnregister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:993]: Executing op: ComponentUnregister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:994]: Executing op: ComponentUnregister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:995]: Executing op: ComponentUnregister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:996]: Executing op: ComponentUnregister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:997]: Executing op: ComponentUnregister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:36:998]: Executing op: ComponentUnregister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:000]: Executing op: ComponentUnregister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:000]: Executing op: ComponentUnregister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:001]: Executing op: ComponentUnregister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:002]: Executing op: ComponentUnregister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:002]: Executing op: ComponentUnregister(ComponentId={8CC51AB3-E295-48A0-A544-F814B13445FD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:003]: Executing op: ComponentUnregister(ComponentId={55A2F0D7-3228-41F2-95B1-DFA9A65C5655},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:003]: Executing op: ComponentUnregister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:004]: Executing op: ComponentUnregister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:004]: Executing op: ComponentUnregister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:005]: Executing op: ComponentUnregister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:005]: Executing op: ComponentUnregister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:006]: Executing op: ComponentUnregister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:007]: Executing op: ComponentUnregister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:007]: Executing op: ComponentUnregister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:008]: Executing op: ComponentUnregister(ComponentId={223AD683-AADB-47BA-80E1-29C4265B31FB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:009]: Executing op: ComponentRegister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},KeyPath=C:\Windows\system32\sysfer.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=1,BinaryType=0) MSI (s) (60:CC) [10:06:37:010]: Executing op: ComponentUnregister(ComponentId={D8F757AE-4362-4AE9-85E5-D1CC4E4A0B87},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:011]: Executing op: ComponentUnregister(ComponentId={792C62CE-8C2A-440A-9AEC-FD2B16B7F2FC},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:012]: Executing op: ComponentUnregister(ComponentId={C04D5D9A-AF99-42A9-AC42-858AA1BFC163},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:014]: Executing op: ComponentUnregister(ComponentId={D73C18E9-15D3-4088-843E-2992D643B778},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:015]: Executing op: ComponentUnregister(ComponentId={16CCA971-E73E-41E8-A384-2318DC90186A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:017]: Executing op: ComponentUnregister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:017]: Executing op: ComponentUnregister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:018]: Executing op: ComponentUnregister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:019]: Executing op: ComponentUnregister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:019]: Executing op: ComponentUnregister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:019]: Executing op: ComponentUnregister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:021]: Executing op: ComponentUnregister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:023]: Executing op: ComponentUnregister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:024]: Executing op: ComponentUnregister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:026]: Executing op: ComponentUnregister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:027]: Executing op: ComponentUnregister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:027]: Executing op: ComponentUnregister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:028]: Executing op: ComponentUnregister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:029]: Executing op: ComponentUnregister(ComponentId={7692CDDB-BE0D-4EB9-9A49-72C64C6B8E68},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:029]: Executing op: ComponentRegister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:030]: Executing op: ComponentUnregister(ComponentId={F1B26823-8B77-4AB5-ABF1-F0B752B78C08},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:030]: Executing op: ComponentUnregister(ComponentId={E3A2F825-4596-4C4B-8462-8DBB69B10212},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:031]: Executing op: ComponentRegister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},KeyPath=C:\Program Files\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:032]: Executing op: ComponentUnregister(ComponentId={9773C20C-C665-4579-BB37-94904527785B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:032]: Executing op: ComponentUnregister(ComponentId={AE15123C-0347-484E-9C86-22231AE73B06},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:032]: Executing op: ComponentUnregister(ComponentId={F466604F-FB14-4812-9C30-D55D80DFC119},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:033]: Executing op: ComponentUnregister(ComponentId={487CD8E8-5BAA-43A1-85EA-642C90F1F938},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:034]: Executing op: ComponentUnregister(ComponentId={FDE14BD6-0B15-4503-9293-53857DADE0E5},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:036]: Executing op: ComponentUnregister(ComponentId={E4903594-1486-49FE-96BF-8356B603F91A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:037]: Executing op: ComponentUnregister(ComponentId={A08BECBE-9F93-4CF9-9E1D-3EA501ED4FF3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:039]: Executing op: ComponentUnregister(ComponentId={935AD467-8D5C-447E-A2D5-718D161C4535},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:040]: Executing op: ComponentUnregister(ComponentId={78D63827-47B4-4550-ACAB-4C5B874915E8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:042]: Executing op: ComponentUnregister(ComponentId={A8178B45-7AB9-408A-A8A7-B35712C0B83B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:042]: Executing op: ComponentUnregister(ComponentId={B0052336-FA16-47F5-A74F-B81237C4AA36},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:043]: Executing op: ComponentUnregister(ComponentId={407452DC-678A-4516-A7FA-97FB55DCD444},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:045]: Executing op: ComponentUnregister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:047]: Executing op: ComponentUnregister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:047]: Executing op: ComponentUnregister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:048]: Executing op: ComponentUnregister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:048]: Executing op: ComponentUnregister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:048]: Executing op: ComponentUnregister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:049]: Executing op: ComponentUnregister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:049]: Executing op: ComponentUnregister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:050]: Executing op: ComponentUnregister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:051]: Executing op: ComponentUnregister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:051]: Executing op: ComponentUnregister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:051]: Executing op: ComponentUnregister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:052]: Executing op: ComponentUnregister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:052]: Executing op: ComponentUnregister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:052]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:054]: Executing op: ComponentUnregister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:054]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:055]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:056]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:056]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:056]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:057]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:057]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:058]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:058]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:059]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:059]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:060]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:060]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:060]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:061]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:061]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:062]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:063]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:063]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:063]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:064]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:064]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:064]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:065]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:065]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:066]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:066]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:067]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:067]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:068]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:068]: Executing op: ComponentUnregister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:069]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:070]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:071]: Executing op: ComponentUnregister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:071]: Executing op: ComponentUnregister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:072]: Executing op: ComponentUnregister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:072]: Executing op: ComponentUnregister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:072]: Executing op: ComponentUnregister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:073]: Executing op: ComponentUnregister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:073]: Executing op: ComponentUnregister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:074]: Executing op: ComponentUnregister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:074]: Executing op: ComponentUnregister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:075]: Executing op: ComponentUnregister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:075]: Executing op: ComponentUnregister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:076]: Executing op: ComponentUnregister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:076]: Executing op: ComponentUnregister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:076]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:077]: Executing op: ComponentUnregister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:077]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:078]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:079]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:079]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:080]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:080]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:081]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:081]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:082]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:082]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:082]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:083]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:083]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:084]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:084]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:085]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:085]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:086]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:086]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:086]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:087]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:087]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:088]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:088]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:089]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:089]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:090]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:090]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:090]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:091]: Executing op: ComponentUnregister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:091]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:092]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:092]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:094]: Executing op: ComponentUnregister(ComponentId={BBE0E2D0-F4C4-41B8-89E4-BC198274A952},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:094]: Executing op: ComponentUnregister(ComponentId={4F76557A-5999-4704-BE2C-55E94E2899BC},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:095]: Executing op: ComponentUnregister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:095]: Executing op: ComponentUnregister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:096]: Executing op: ComponentUnregister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:097]: Executing op: ComponentUnregister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:097]: Executing op: ComponentUnregister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:097]: Executing op: ComponentUnregister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:098]: Executing op: ComponentUnregister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:098]: Executing op: ComponentUnregister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:099]: Executing op: ComponentUnregister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:099]: Executing op: ComponentUnregister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:100]: Executing op: ComponentUnregister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:100]: Executing op: ComponentUnregister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:101]: Executing op: ComponentUnregister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:101]: Executing op: ComponentUnregister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:101]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:102]: Executing op: ComponentUnregister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:102]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:103]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:104]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:104]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:105]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:106]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:106]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:106]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:107]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:107]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:107]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:108]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:108]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:109]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:109]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:110]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:110]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:111]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:111]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:112]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:113]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:113]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:113]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:114]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:114]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:115]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:115]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:116]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:116]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:116]: Executing op: ComponentUnregister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:117]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:117]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:118]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:119]: Executing op: ComponentUnregister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:121]: Executing op: ComponentUnregister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:122]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:122]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:122]: Executing op: ComponentUnregister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:123]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:124]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:124]: Executing op: ComponentUnregister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:125]: Executing op: ComponentUnregister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:125]: Executing op: ComponentUnregister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:126]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:127]: Executing op: ComponentUnregister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:128]: Executing op: ComponentUnregister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:128]: Executing op: ComponentUnregister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:129]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:129]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:130]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:131]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:132]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:132]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:133]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:133]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:133]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:134]: Executing op: ComponentUnregister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:135]: Executing op: ComponentUnregister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:135]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:136]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:136]: Executing op: ComponentUnregister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:137]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:137]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:138]: Executing op: ComponentUnregister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:138]: Executing op: ComponentUnregister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:139]: Executing op: ComponentUnregister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:139]: Executing op: ComponentUnregister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:140]: Executing op: ComponentUnregister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:141]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:141]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:141]: Executing op: ComponentUnregister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:142]: Executing op: ComponentUnregister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:143]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:143]: Executing op: ComponentUnregister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:144]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (60:CC) [10:06:37:145]: Executing op: ComponentUnregister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:145]: Executing op: ComponentUnregister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:146]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:146]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:147]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:147]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:148]: Executing op: ComponentUnregister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:148]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:149]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:149]: Executing op: ComponentUnregister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:150]: Executing op: ComponentUnregister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:151]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:151]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:151]: Executing op: ComponentUnregister(ComponentId={D9934BA9-6291-491A-9399-F3DD087386E8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:152]: Executing op: ComponentUnregister(ComponentId={8233111B-D6C2-41C8-970B-4454930E04AB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:153]: Executing op: ComponentUnregister(ComponentId={10B0C473-1FC0-45B2-84A8-CD381884D926},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:153]: Executing op: ComponentUnregister(ComponentId={27023D18-C676-4920-AE7C-05F1C644FADE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:154]: Executing op: ComponentUnregister(ComponentId={31AB6480-86E3-4E53-B21F-893E4A2F0746},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:154]: Executing op: ComponentUnregister(ComponentId={5C6960C4-4B66-4308-A138-91A2D5435E36},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:155]: Executing op: ComponentUnregister(ComponentId={4DAA0AF5-DE05-4DC9-A0B9-B8101D3B7949},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:155]: Executing op: ComponentUnregister(ComponentId={54D75946-00CB-41C7-9703-E4A12123263D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:156]: Executing op: ComponentUnregister(ComponentId={3A68BBB8-12D8-419B-86FA-C5C4A159A206},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:156]: Executing op: ComponentUnregister(ComponentId={3190B594-2810-4FBE-BB0A-E77DB7A3260C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:157]: Executing op: ComponentUnregister(ComponentId={F996D222-BF64-4837-8C0A-926B2AEC52CA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:158]: Executing op: ComponentUnregister(ComponentId={CDE1E1DA-B4CD-4915-A71F-BFBA383C389D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:159]: Executing op: ComponentUnregister(ComponentId={9F3FA634-BEEE-4229-9E77-A8A2948D141B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:161]: Executing op: ComponentUnregister(ComponentId={D17C601D-F170-4712-8035-B690C2FB7A34},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:163]: Executing op: ComponentUnregister(ComponentId={CD28446F-B5D1-4E8B-8E34-6CB4057AB55E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:164]: Executing op: ComponentUnregister(ComponentId={308AA734-522C-49E0-B643-EA08F84B996C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:166]: Executing op: ComponentUnregister(ComponentId={6BB11388-7643-4538-B44E-72495806DD94},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:167]: Executing op: ComponentUnregister(ComponentId={24BF5FFD-8278-477B-BCE0-E9FD7A923165},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:169]: Executing op: ComponentUnregister(ComponentId={5458091A-07CD-4C51-9F2B-A4A322DF1AED},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:170]: Executing op: ComponentUnregister(ComponentId={3C518F54-0421-4501-9717-FD91B11C2F6F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:171]: Executing op: ComponentUnregister(ComponentId={B71A73AB-D41E-480B-A047-A489C0D5B3E2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:172]: Executing op: ComponentUnregister(ComponentId={3A6B3686-1BD1-4C89-9A00-B422A6881E44},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:173]: Executing op: ComponentUnregister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:175]: Executing op: ComponentUnregister(ComponentId={8F57A672-9934-4B1E-B246-24850AD84403},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:176]: Executing op: ComponentUnregister(ComponentId={0325EAC8-BF57-4AC1-A2A6-42298F189BAA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:177]: Executing op: ComponentUnregister(ComponentId={34C82B74-864A-4BAF-A7EE-9DDA80D78B34},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:178]: Executing op: ComponentUnregister(ComponentId={66F204C8-FCC3-47F7-9705-8ABCB16CD50F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:179]: Executing op: ComponentUnregister(ComponentId={E321A98B-8223-40DA-8979-4948B0B9417A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:181]: Executing op: ComponentUnregister(ComponentId={F3E1E4AE-9127-4AFF-99A9-6BFABB79F805},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:182]: Executing op: ComponentUnregister(ComponentId={9275A05E-7BD8-41A2-B6B2-D878E6E7D5A9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:183]: Executing op: ComponentUnregister(ComponentId={C50C5757-D2E2-49EB-866B-58DA35E0ACB8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:185]: Executing op: ComponentUnregister(ComponentId={05EED719-87D4-4353-A465-36CA581580DA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:186]: Executing op: ComponentUnregister(ComponentId={43C9065B-5840-441A-A30C-79FF67200A9A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:187]: Executing op: ComponentUnregister(ComponentId={26768328-2729-423E-9E89-1CD12BE4983E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:189]: Executing op: ComponentUnregister(ComponentId={A48A4356-C3F7-4ED6-8575-AB43637E4C4D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:190]: Executing op: ComponentUnregister(ComponentId={DB94F3A6-1445-4902-A224-D77F6BE455EE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:191]: Executing op: ComponentUnregister(ComponentId={8A43A671-E760-4155-B01A-0EAA8112D44F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:193]: Executing op: ComponentUnregister(ComponentId={BED9B088-AA6A-40B6-B4F9-ABB23C34287D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:195]: Executing op: ComponentUnregister(ComponentId={FD63D824-2EEE-4A9A-AB1D-5BDB6500F1A1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:196]: Executing op: ComponentUnregister(ComponentId={7F24F6E8-D85D-4B39-BDA2-D81BB4EF8AF6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:198]: Executing op: ComponentUnregister(ComponentId={465ACC58-5532-47C4-B441-85E59EC23523},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:198]: Executing op: ComponentUnregister(ComponentId={C6984CEE-B7B8-42C8-A384-30094B1D734E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:200]: Executing op: ComponentUnregister(ComponentId={88A27B20-E5E8-4BD0-A0C6-F4DB3896F254},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:201]: Executing op: ComponentUnregister(ComponentId={24A61AF6-5357-4047-8AE8-B2470B2E2FD6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:202]: Executing op: ComponentUnregister(ComponentId={C7212F42-5794-4F22-A86D-0D9E7392F7E8},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:204]: Executing op: ComponentUnregister(ComponentId={BFC0BB67-BBE2-47D4-BC59-7A1CD392A93E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:205]: Executing op: ComponentUnregister(ComponentId={00FB75BD-F109-465A-96D6-444CA9944FCE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:206]: Executing op: ComponentUnregister(ComponentId={90DB9052-ED06-4094-A8AD-F6CDB16E8D72},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:208]: Executing op: ComponentUnregister(ComponentId={F6653811-1E7F-4942-9C1F-F9FCB2904D7E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:209]: Executing op: ComponentUnregister(ComponentId={B7D8306F-C506-4DB7-B90C-C9C9DCDCF49A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:211]: Executing op: ComponentUnregister(ComponentId={0A0E8C64-621C-42E6-847A-3883AFBABF46},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:212]: Executing op: ComponentUnregister(ComponentId={2FD8A92F-FA56-4895-BFFD-88AD718E5AC4},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:214]: Executing op: ComponentUnregister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:215]: Executing op: ComponentUnregister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:217]: Executing op: ComponentUnregister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:218]: Executing op: ComponentUnregister(ComponentId={C3CC1F8F-7D67-4773-824E-C27B805AA3D2},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:219]: Executing op: ComponentUnregister(ComponentId={56BE260E-03ED-43C9-8E5D-060E3F95A06F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:220]: Executing op: ComponentUnregister(ComponentId={F818367B-41E5-4678-8B98-8EE7796820CB},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:222]: Executing op: ComponentUnregister(ComponentId={3BAF8A7A-FB5E-4DA1-9FC9-90CEC2369F88},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:223]: Executing op: ComponentUnregister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:224]: Executing op: ComponentUnregister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:225]: Executing op: ComponentUnregister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:225]: Executing op: ComponentUnregister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:225]: Executing op: ComponentUnregister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:226]: Executing op: ComponentUnregister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:226]: Executing op: ComponentUnregister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:226]: Executing op: ComponentUnregister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:227]: Executing op: ComponentUnregister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:228]: Executing op: ComponentUnregister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:228]: Executing op: ComponentUnregister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:229]: Executing op: ComponentUnregister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:229]: Executing op: ComponentUnregister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:229]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:230]: Executing op: ComponentUnregister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:230]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:232]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:232]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:233]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:233]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:234]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:234]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:234]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:235]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:235]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:235]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:236]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:236]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:237]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:237]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:238]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:238]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:239]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:239]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:239]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:240]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:240]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:241]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:241]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:242]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:242]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:243]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:243]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:243]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:244]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:244]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:245]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:246]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,PreviouslyPinned=1) MSI (s) (60:CC) [10:06:37:247]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:247]: Executing op: ComponentUnregister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:248]: Executing op: ComponentUnregister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:248]: Executing op: ComponentUnregister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:249]: Executing op: ComponentUnregister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:250]: Executing op: ComponentUnregister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:250]: Executing op: ComponentUnregister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:251]: Executing op: ComponentUnregister(ComponentId={CECEC3E5-6260-4D16-92E8-C0C7DB1F7832},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:251]: Executing op: ComponentUnregister(ComponentId={49B15E6D-9E6B-4BB7-AC5C-BC5CF7BF4C5C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:252]: Executing op: ComponentUnregister(ComponentId={BED974BD-C8EE-4F9D-AD77-551A0A4959FD},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:252]: Executing op: ComponentUnregister(ComponentId={BDB58B61-F14D-421D-B2CE-AB137A490CB0},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:253]: Executing op: ComponentUnregister(ComponentId={98051800-77E1-447C-8C60-CE9283BD6691},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:253]: Executing op: ComponentUnregister(ComponentId={171CCE54-3863-40F0-B08F-A2C2EFC86F78},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:254]: Executing op: ComponentUnregister(ComponentId={143C14EB-E083-421B-AAD6-F994A777B55F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:257]: Executing op: ComponentUnregister(ComponentId={107011CA-FC3C-49AF-BFD1-A8141240B42C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:257]: Executing op: ComponentUnregister(ComponentId={F80D28F7-AD07-4A89-A04B-85CA41CB4502},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:258]: Executing op: ComponentUnregister(ComponentId={DEA2A9C3-F675-4455-91A3-C0A5D86CB57E},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:259]: Executing op: ComponentUnregister(ComponentId={38E7EB34-8BB4-47F9-AE08-54EB64CC3B5F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:259]: Executing op: ComponentUnregister(ComponentId={8B123990-C2C4-4BB2-8115-AC83F97B1056},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:259]: Executing op: ComponentUnregister(ComponentId={4FA507EA-DB27-449D-AA99-B4E84DF6B76D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:260]: Executing op: ComponentUnregister(ComponentId={B559750E-3ACC-47DB-9A94-E2170A482BDE},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:261]: Executing op: ComponentUnregister(ComponentId={AD31A9B9-B4C9-45A1-8C18-230F4B87224B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:262]: Executing op: ComponentUnregister(ComponentId={8786F374-2854-4813-9BB4-16E452743926},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:263]: Executing op: ComponentUnregister(ComponentId={77BF56BD-47DE-45F3-B30F-5D6934F7F099},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:264]: Executing op: ComponentUnregister(ComponentId={AF8F48AB-5BAF-4EAA-A0A5-8BB3A17965DA},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:264]: Executing op: ComponentUnregister(ComponentId={9224DF4E-D83B-4E31-9E52-6D74F4EA0B0A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:265]: Executing op: ComponentUnregister(ComponentId={9E713C4D-27F9-49DC-8E20-924480897CB6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:265]: Executing op: ComponentUnregister(ComponentId={61638B6B-D47A-4E2F-B1E2-469CA11F4994},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:266]: Executing op: ComponentUnregister(ComponentId={5345D2C4-0947-43FE-B7D6-CFC34935AC46},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:266]: Executing op: ComponentUnregister(ComponentId={A6A4B4E8-98F6-4E44-ADFF-91DB793BAC47},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:267]: Executing op: ComponentUnregister(ComponentId={524AE3E9-BBFE-4380-9105-1BA12DB3A2ED},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:267]: Executing op: ComponentUnregister(ComponentId={F35D4488-2A6D-4E4A-9989-EF6BE6501517},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:268]: Executing op: ComponentUnregister(ComponentId={099B95B1-A5C1-4A0E-882D-B813AAF12481},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:268]: Executing op: ComponentUnregister(ComponentId={7B795281-B579-4263-851E-1ACD1DCED137},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:269]: Executing op: ComponentUnregister(ComponentId={AD5FAD77-3DD9-4E7D-98BD-EA709FC5287C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:269]: Executing op: ComponentUnregister(ComponentId={2BCDAA59-DDE0-44A7-AF07-ADB3E63A3B00},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:270]: Executing op: ComponentUnregister(ComponentId={9732CC92-707A-4425-ACCC-34F6C7BA5084},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:270]: Executing op: ComponentUnregister(ComponentId={C7230564-FF3D-468B-A470-9BE50FE85133},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:271]: Executing op: ComponentUnregister(ComponentId={25198E53-C5BE-4D1D-AC7B-A212B69AB4F6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:271]: Executing op: ComponentUnregister(ComponentId={2E35BE5C-007E-4261-9771-6D2D1B3AFB38},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:273]: Executing op: ComponentUnregister(ComponentId={A9519455-604C-45D2-9397-43FD9605EA53},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:274]: Executing op: ComponentUnregister(ComponentId={CE0E7C5D-B83E-4022-8CA1-C6CAB765C3E1},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:274]: Executing op: ComponentUnregister(ComponentId={5683BCE7-9712-4B24-A19B-687B9BD95283},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:275]: Executing op: ComponentUnregister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (60:CC) [10:06:37:275]: Executing op: ComponentUnregister(ComponentId={E1B214AA-87C7-4AE0-AB8C-1E256E542218},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:276]: Executing op: ComponentUnregister(ComponentId={6846477A-9BE7-48DB-930B-0D1E46751255},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:276]: Executing op: ComponentUnregister(ComponentId={F440BB71-EB27-4EF9-B146-BA5ABEA34A91},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:277]: Executing op: ComponentUnregister(ComponentId={4D792382-D150-44BA-9DC6-2399D3046E9C},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:277]: Executing op: ComponentUnregister(ComponentId={197E7633-4154-4677-B629-9469C46C8D53},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:278]: Executing op: ComponentUnregister(ComponentId={B0538CE3-A6B8-491B-8D7C-880A07F446F6},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:279]: Executing op: ComponentUnregister(ComponentId={2C524AA4-D319-4319-B6CA-74732D83C15D},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:279]: Executing op: ComponentUnregister(ComponentId={05FCE15A-390C-46AB-84C8-15CB7D1668B9},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:280]: Executing op: ComponentUnregister(ComponentId={07C8CAF4-8F79-491A-A50D-4A726AC1EA87},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:280]: Executing op: ComponentUnregister(ComponentId={0188207B-5198-46B5-AA86-A932B4473A80},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:281]: Executing op: ComponentUnregister(ComponentId={74207646-7118-4A8A-9710-8A55FCC82B96},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:281]: Executing op: ComponentUnregister(ComponentId={EA1EE0B5-8919-4935-A8F8-227891145D7A},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:282]: Executing op: ComponentUnregister(ComponentId={C5ECACF4-6E38-48E9-BF34-6BDA46BAEB1B},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:283]: Executing op: ComponentUnregister(ComponentId={8ED2DCA6-96E4-4108-92FA-BACBE182E377},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:283]: Executing op: ComponentUnregister(ComponentId={DA673684-5E53-4D3B-9904-41B44C26114F},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) MSI (s) (60:CC) [10:06:37:284]: Executing op: ComponentUnregister(ComponentId={BEBB145E-7DC1-4CBE-A424-C33A5B2DE483},ProductKey={2EFCC193-D915-4CCB-9201-31773A27BC06},BinaryType=0,) WriteCcSettingsTables: SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (s) (60:CC) [10:06:37:284]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,,) MSI (s) (60:CC) [10:06:37:285]: Executing op: CustomActionRollback(Action=SetInstallStateSuccess_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (60:B0) [10:06:37:288]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8C8.tmp, Entrypoint: SetInstallStateFailed WriteCcSettingsTables: Closing UI in all active sessions MSI (s) (60:CC) [10:06:37:897]: Executing op: ActionStart(Name=CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5,Description=Closing UI in all active sessions,) WriteCcSettingsTables: Logging install failure MSI (s) (60:CC) [10:06:37:897]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,Description=Logging install failure,Template=[1]) MSI (s) (60:CC) [10:06:37:898]: Executing op: CustomActionRollback(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (60:54) [10:06:37:901]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB39.tmp, Entrypoint: installFailure IDCCA: createXML Machine ID: 82ed8b231d99e1f2d0c024cae5d6abac2c6829 IDCCA: CUploadFile::login 200 OK IDCCA: 2ce12880-e41f-4bfb-ba7a-53c827bc2a9d.zip redirected to /incoming/?T IDCCA: CUploadFile::logout 200 OK WriteCcSettingsTables: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 MSI (s) (60:CC) [10:06:43:301]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (60:CC) [10:06:43:303]: Executing op: CustomActionRollback(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (60:10) [10:06:43:309]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2050.tmp, Entrypoint: IfPendingFileRenamesForceReboot ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2916.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2917.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2ADE.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2ADF.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2AF0.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2BBD.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2BBE.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2BEE.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2BEF.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\CCI2C00.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn.MSNCOMM2\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn@msncomm2.com\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Deb\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files\Symantec\LiveUpdate\PSLuComServer_3_3.DLL" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\ddorn\AppData\Local\Temp\LUInit.exe" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files\Symantec\LiveUpdate" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files\Symantec\LiveUpdate" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files\Symantec" TO "" ADMINMOVEFILES: CheckForAnyPendingFileOperations returned true. WriteCcSettingsTables: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 MSI (s) (60:CC) [10:06:43:428]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (60:CC) [10:06:43:430]: Executing op: CustomActionRollback(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\) MSI (s) (60:08) [10:06:43:436]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI20CD.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ ADMINMOVEFILES: Pattern: *.* Action 10:06:43: . 0x0409.ini ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\0x0409.ini Action 10:06:43: . Data1.cab ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Data1.cab Action 10:06:43: . IPSDef.zip ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\IPSDef.zip Action 10:06:43: . LuCheck.exe ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\LuCheck.exe Action 10:06:43: . LUSETUP.EXE ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\LUSETUP.EXE Action 10:06:43: . setAid.ini ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\setAid.ini Action 10:06:43: . Setup.exe ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Setup.exe Action 10:06:43: . Setup.ini ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Setup.ini Action 10:06:43: . smcinst.exe ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\smcinst.exe Action 10:06:43: . SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\SyLink.xml Action 10:06:43: . Symantec AntiVirus.msi ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\Symantec AntiVirus.msi Action 10:06:43: . VDefHub.zip ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\VDefHub.zip Action 10:06:43: . WindowsInstaller-KB893803-x86.exe ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\WindowsInstaller-KB893803-x86.exe ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* Action 10:06:43: . SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\SyLink.xml ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\ ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* Action 10:06:43: . LuCheck.exe ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\LuCheck.exe Action 10:06:43: . LUSETUP.EXE ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\ ADMINMOVEFILES: Pattern: *.* Action 10:06:43: . VDefHub.zip ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\VDefHub.zip ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\ ADMINMOVEFILES: Folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ ADMINMOVEFILES: Pattern: *.* Action 10:06:43: . IPSDef.zip ADMINMOVEFILES: Deleting File: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\IPSDef.zip ADMINMOVEFILES: Removed folder: C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ WriteCcSettingsTables: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (60:CC) [10:06:43:599]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (60:CC) [10:06:43:601]: Executing op: CustomActionRollback(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (60:80) [10:06:43:605]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI217A.tmp, Entrypoint: SetOneTimeUpdateCookie_RB WriteCcSettingsTables: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (60:CC) [10:06:43:633]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcSettingsTables: stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 MSI (s) (60:CC) [10:06:43:633]: Executing op: ActionStart(Name=stopSP.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) WriteCcSettingsTables: restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 MSI (s) (60:CC) [10:06:43:633]: Executing op: ActionStart(Name=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (60:CC) [10:06:43:634]: Executing op: CustomActionRollback(Action=restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=3329,Source=BinaryData,Target=restoreSPState,CustomActionData=0) MSI (s) (60:80) [10:06:43:637]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI219A.tmp, Entrypoint: restoreSPState restoreSPState: called restoreSPState: calling loadEventManagerDLLs loadEventManagerDLLs: called serviceIsRunning: OpenService FAILED with error 1060 LoadEvtMgrDll: ccEvtMgr is not running serviceIsRunning: OpenService FAILED with error 1060 SendReload: ccEvtMgr is not running loadEventManagerDLLs: FAILED to send reload event loadEventManagerDLLs: exiting restoreSPState: Changing service configuration to SERVICE_DEMAND START for SPBBCSvc modifyServiceConfiguration: OpenService() FAILED with error 1060 restoreSPState: Unable to modify configuration for SPBBCSvc restoreSPState: Value of szSPState "0" restoreSPState: SPState is NOT set to 1. NOT Calling startSP restoreSPState: exiting WriteCcSettingsTables: checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 MSI (s) (60:CC) [10:06:43:659]: Executing op: ActionStart(Name=checkMSXMLVersion.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) WriteCcSettingsTables: RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 MSI (s) (60:CC) [10:06:43:659]: Executing op: ActionStart(Name=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,,) MSI (s) (60:CC) [10:06:43:660]: Executing op: CustomActionRollback(Action=RB_cleanupFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1,ActionType=1345,Source=BinaryData,Target=cleanupFolder,) MSI (s) (60:5C) [10:06:43:662]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI21BA.tmp, Entrypoint: cleanupFolder InstSymProtect::cleanupFolder() -> called DeleteFolderIfNoFileExists: Driver file is not present. DeleteFolder: FAILED to delete directory C:\Program Files\Common Files\Symantec Shared\SPBBC DeleteFolderIfNoFileExists: SHDeleteFolder FAILED InstSymProtect::cleanupFolder() -> DeleteFolderIfNoFileExists FAILED cleanupFolder: exiting MSI (s) (60:CC) [10:06:43:679]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (60:CC) [10:06:43:680]: Error in rollback skipped. Return: 5 MSI (s) (60:CC) [10:06:43:689]: Note: 1: 2318 2: MSI (s) (60:CC) [10:06:43:692]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 70, szDescription: "". MSI (s) (60:CC) [10:06:43:693]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (60:CC) [10:06:43:693]: Unlocking Server MSI (s) (60:CC) [10:06:43:845]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 10:06:43: INSTALL. Return value 3. Property(S): DiskPrompt = [1] Property(S): UpgradeCode = {24BF7A02-B60A-494B-843A-793BBC77DED4} Property(S): CostingComplete = 1 Property(S): VersionNT = 601 Property(S): TARGETDIR = C:\ Property(S): ALLUSERSPROFILE = C:\ProgramData\ Property(S): SYSTEM32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\ Property(S): ANSITEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Users\ddorn\AppData\Roaming\ Property(S): SYMANTEC = C:\ProgramData\Symantec\ Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(S): CMCDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SEPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\ Property(S): COH32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\ Property(S): INSTALLDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CONTENT_CACHE = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\ Property(S): CommonFilesFolder = C:\Program Files\Common Files\ Property(S): SEA = C:\Program Files\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files\Symantec\SPA\Download\ Property(S): SystemFolder = C:\Windows\system32\ Property(S): DRIVERS = C:\Windows\system32\Drivers\ Property(S): REDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(S): DRIVERSSYSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\ Property(S): DRIVERSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): FavoritesFolder = C:\Users\ddorn\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): SYMSHAREDTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = C:\ Property(S): HELPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(S): I2_LDVPVDB = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files\Symantec\ Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LU_TEMP = C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ Property(S): LocalAppDataFolder = C:\Users\ddorn\AppData\Local\ Property(S): SYMSHAREREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\ Property(S): SymantecShared = C:\Program Files\Common Files\Symantec Shared\ Property(S): Manifests = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): MyPicturesFolder = C:\Users\ddorn\Pictures\ Property(S): PROGRAMFILESTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\ Property(S): PersonalFolder = C:\Users\ddorn\Documents\ Property(S): ProgramFiles64Folder = C:\ Property(S): ProgramFilesFolder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): RESTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(S): RES_SEA = C:\Program Files\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): TempFolder = C:\Users\ddorn\AppData\Local\Temp\ Property(S): SendToFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): System16Folder = C:\Windows\system\ Property(S): System64Folder = C:\ Property(S): SourceDir = C:\Users\ddorn\Desktop\SEP\ Property(S): TENTHREETHREETEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = C:\Users\ddorn\ Property(S): WindowsFolder = C:\Windows\ Property(S): WINDOWSINF = C:\Windows\inf\ Property(S): WINDOWSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\ Property(S): WINSXSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP2 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): WINSXSTEMP3 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RemoveCcEmlPxyDat.C81AF0F5_06E2_4D5C_9181_0B71157C528E = C:\ProgramData\Symantec\Common Client\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\ Property(S): Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\Drivers\ Property(S): SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\ Property(S): ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\ Property(S): ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\SymNetDrv\ Property(S): CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\ Property(S): Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\ Property(S): LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\LiveUpdate\ Property(S): CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\ Property(S): ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\ Property(S): System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system\ Property(S): SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): urbExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUnRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = Enterprise Property(S): iRegisterWithSymEvent.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = Enterprise Property(S): irbExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalUninstall.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): APPS_TEST = 1 Property(S): SYMNETBUILDNUM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = 7.2.5.9 Property(S): Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COH.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(S): Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(S): LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(S): Static.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\ Property(S): SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): drivers.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\drivers\ Property(S): SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): CreateLUToken.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): CreateLUDataToken.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): SetLUInfo.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): Date = 11/3/2009 Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ALLUSERS = 1 Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ Property(S): RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\ Property(S): CloseUI.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\ddorn\AppData\Local\Temp\\closeui.exe Property(S): DeleteRuntimeFilesINST.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CacheInstallPrep.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = {2EFCC193-D915-4CCB-9201-31773A27BC06}|C:\Users\ddorn\Desktop\SEP\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ Property(S): ApplyCustomPolicies.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 1|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 11.0.5002.333 Property(S): WriteMonikerDatSig.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = 5|1|1|| Property(S): CacheInstallFinal_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ Property(S): CacheInstallFinal.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = {2EFCC193-D915-4CCB-9201-31773A27BC06}|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\ Property(S): SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\ddorn\Desktop\SEP\SyLink.xml Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549677 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): DELAYED_REBOOT_NEEDED = 1 Property(S): HaveUninstallPassword = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ProductVersion = 11.0.5002.333 Property(S): ProductCode = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(S): INSTALLCACHETEMPDIR = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ Property(S): POLICYTEMPFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2B8E.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2B8D.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2C00.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BBE.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BBD.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BBD.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BEF.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BEE.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\ddorn\AppData\Local\Temp\CCI2BEE.tmp Property(S): ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ddorn\AppData\Local\Temp\CCI2AF0.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ddorn\AppData\Local\Temp\CCI2ADF.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\ddorn\AppData\Local\Temp\CCI2ADE.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2917.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2916.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2937.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2938.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\ddorn\AppData\Local\Temp\CCI2938.tmp Property(S): CCVER = 106.5.0.10 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files\Common Files\ Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\ Property(S): INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(S): InstallLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe Property(S): InstallLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\lucheck.exe Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win32 v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {C60DC234-65F9-4674-94AE-62158EFCA433} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Virus Definitions Win32 v11 Hub SymAllLanguages Antivirus and antispyware definitions {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} 0 {DA47E166-7F7A-4039-9768-7AFFB5E99CE8} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC IPS Signatures Win32 11.0 SymAllLanguages Intrusion Prevention signatures {D3769926-05B7-4ad1-9DCF-23051EEE78E3} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC AntiVirus Client Win32 11.0 English Symantec Endpoint Protection client {678BF7F9-F8E9-468b-B890-F55E159CAA3C} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {C60DC234-65F9-4674-94AE-62158EFCA433} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.CURDEFS 0 0 {B36CDA3C-B15B-421c-A2A4-7EC70E3B852B} SEQ.HUBDEFS 0 0 {678BF7F9-F8E9-468b-B890-F55E159CAA3C} SEQ.PATCH 5002 1 Property(S): LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Windows\system32\Drivers\ Property(S): CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = Wlansvc,EapHost Property(S): SYMRASMAN_REGPATH1 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\Windows\System32\rastls.dll Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(S): SNACNP_PROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(S): SYMRASMAN_REGPATH3 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\Windows\System32\rastls.dll Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): MinimumVersion = 1.2.5 Property(S): IDCENABLE = 1 Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): IDCDATALOC = /incoming Property(S): IDCDEPLOYMENT = Local Property(S): IDCEXTRAINFO = 0 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{2EFCC193-D915-4CCB-9201-31773A27BC06}\;0;C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\;0; Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(S): SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ Property(S): InstallSysPlant.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): HITYPE.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): LOCATIONSENSOR.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): REVERSEDNS.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): RES.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\system32\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\ddorn\Desktop\SEP\, C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\, 1033 Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\, Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files\Common Files\Symantec Shared\ccApp.exe Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): OUTLOOKFOUND = C:\Program Files\Microsoft Office\Office12\ Property(S): EMAILTOOLSADDED = 1 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\ Property(S): CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\ Property(S): SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(S): SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): restoreSPState.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0 Property(S): regBBDriver.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = 0 Property(S): SP_ENABLE = 1 Property(S): LUMONIKER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = {A771BA64-95B4-4651-ADD0-7D24258AB4BD} Property(S): BB_DRIVER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = -1 Property(S): SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(S): SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\ Property(S): BB_DRIVER = 3 Property(S): PROCESS_STARTUP_PRIORITY_MGR = 1 Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SRTSP\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\LiveUpdate\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.0.15 Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0 Property(S): RegisterWithSymEvent.8728755E_EBB5_45CB_BF13_FE75340D7B4E = SAVCE;/q;/q /u;;0 Property(S): INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Windows\system32\drivers\ Property(S): MsiInstallWps_RB.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallWps.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallIPSDefs.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(S): REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = #1 Property(S): IPSDEFFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(S): RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): SERVICESALREADYINSTALLED = 0 Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): Preselected = 1 Property(S): UILevel = 5 Property(S): OriginalDatabase = C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi Property(S): DATABASE = C:\Windows\Installer\3c3e958.msi Property(S): MsiRunningElevated = 1 Property(S): RedirectedDllSupport = 2 Property(S): MsiWin32AssemblySupport = 6.1.7600.16385 Property(S): MsiNetAssemblySupport = 2.0.50727.4927 Property(S): Time = 10:06:44 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 22 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1033 Property(S): EXPLORERCHECK = C:\Windows\explorer.exe Property(S): IE6FOUND = C:\Windows\system32\shdocvw.dll Property(S): NAMECREATION83 = #2 Property(S): SETAIDFOUND = C:\Users\ddorn\Desktop\SEP\SetAid.ini Property(S): SHDOCVW = C:\Windows\system32\shdocvw.dll Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): UnmanTxt = 0 Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): ComputerName = MSN4007-WIN7PRO Property(S): SAVRebootPromptText = You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later. Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): UserLanguageID = 1033 Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEBCB0D89E3BD7AFEEAC57E849EB978F098B978FDEEB30AFCE6C877FEECBE07FEEFB803FF9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): UserSID = S-1-5-21-1111817269-2135607428-648214281-1975 Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IDSCLIENTTYPE = Enterprise Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIFILTERREBOOTMODE_ALREADYSETPROPS = NAVCORP8X;NAVSERVER8X;SYMTDISYS_INSTALLED Property(S): MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS = msxml3.dll Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiHiddenProperties = SERVERGROUPPASS;CONSOLEPASSWORD;MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAV Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): LogonUser = ddorn Property(S): SESSIONID = 1 Property(S): SHOWLAUNCHPROGRAM = 0 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = SHDOCVW;NAVCORP8X;NAV2003FOUND;NAV2003FOUNDB;NAV2004FOUND;NAV2008FOUND;NSW2006FOUND;NORTON360FOUND;NAVSERVER8X;SAV9FOUND;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;SCSFOUND;RUNLIVEUPDATE;SCFFOUND;KEPLERPLUSFOUND;SSCOLDFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;LEGACYSPAAGENT_NM;LEGACYSPAAGENT_M;LEGACYSPAPERSONAL_NM;LEGACYSPAPERSONAL_M;MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS;MSIFILTERREBOOTMODE_ALREADYSETPROPS;SCS3FOUND;SCS2FOUND;NIS2003FOUND;NIS2004FOUND;HAMLETPLUSFOUND;AMSFOUND;LEGACYSEA_M;LEGACYSEA_NM;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;SAVCORP7XFOUND;LUCONFIGURED;LEGACYSEA_NM1;LEGACYSEA_NM2;LEGACYSPA_NM2;LEGACYCOHCLIENTFOUND;SCFFOUND_M;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF;NSW2007_2008FOUND;INSTALLDIR;CLOCKWORKS_SAV_MR6_FOUND;CLOCKWORKS_SCS_MR6_FOUND;TRIALWAREFOUND;EXPLORERCHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;NORTON2009FOUND;NORTON360V2FOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): ARPINSTALLLOCATION = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND Property(S): MsiTrueAdminUser = 1 Property(S): AdminUser = 1 Property(S): VirtualMemory = 2779 Property(S): PhysicalMemory = 2038 Property(S): Intel = 6 Property(S): ShellAdvtSupport = 1 Property(S): Privileged = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): RecentFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): PrintHoodFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): NetHoodFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTProductType = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 0 Property(S): WindowsBuild = 7600 Property(S): VersionMsi = 5.00 Property(S): ADDLOCAL = SAVMain,EMailTools,Pop3Smtp,PTPMain,COHMain,Core,DCMain,ITPMain,Firewall,LANG1033,Rtvscan,SymProtectManifest Property(S): CLIENT_LANGUAGE = English Property(S): SETUPEXEDIR = C:\Users\ddorn\Desktop\SEP Property(S): CURRENTDIRECTORY = C:\Users\ddorn\Desktop\SEP Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 2716 Property(S): USERNAME = Deb Property(S): VersionDatabase = 301 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): SECONDSEQUENCE = 1 Property(S): ROOTDRIVE = C:\ Property(S): SYMTEMPDIRBASE = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\ Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PackageCode = {F62D9433-DFA4-4A64-A178-6FFB9D82148A} Property(S): MsiLogFileLocation = C:\Users\ddorn\AppData\Local\Temp\SEP_INST.LOG Property(S): SOURCEDIR = C:\Users\ddorn\Desktop\SEP\ Property(S): SourcedirProduct = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(S): MAJORVERSION = 6 Property(S): MINORVERSION = 0 Property(S): OSVER_PLATFORMID = 2 Property(S): spState = 0 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;0 Property(S): SRTSP_ADDLOCAL = 1 Property(S): SND_ADDLOCAL = 1 Property(S): SRTSP_SETTINGS_MIGRATE = 1 Property(S): CCSETMGR_DATAFILE = 0 Property(S): CCSETMGR_STATE = 0 Property(S): CCEVTMGR_STATE = 0 Property(S): MsiFilterRebootMode_RebootAtEndModeBefore = 1 Property(S): CRLF = Property(S): ProductToBeRegistered = 1 Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF = Wlansvc,EapHost Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MsiRebootActionScheduled = 1 Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC Service;C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE;Symantec Email;C:\Program Files\Common Files\Symantec Shared\ccApp.exe; MSI (s) (60:CC) [10:06:44:111]: MainEngineThread is returning 1603 MSI (s) (60:B4) [10:06:44:113]: User policy value 'DisableRollback' is 0 MSI (s) (60:B4) [10:06:44:113]: Machine policy value 'DisableRollback' is 0 MSI (s) (60:B4) [10:06:44:113]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (60:B4) [10:06:44:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (60:B4) [10:06:44:114]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (60:B4) [10:06:44:116]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (60:B4) [10:06:44:116]: Restoring environment variables MSI (s) (60:B4) [10:06:44:118]: Destroying RemoteAPI object. MSI (s) (60:24) [10:06:44:118]: Custom Action Manager thread ending. MSI (c) (9C:08) [10:06:44:129]: Back from server. Return value: 1603 MSI (c) (9C:08) [10:06:44:129]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (9C:08) [10:06:44:129]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 10:06:44: ExecuteAction. Return value 3. MSI (c) (9C:08) [10:06:44:130]: Doing action: SetupCompleteError Action 10:06:44: SetupCompleteError. Action start 10:06:44: SetupCompleteError. Action 10:06:44: SetupCompleteError. Dialog created Action ended 10:08:28: SetupCompleteError. Return value 2. Action ended 10:08:28: INSTALL. Return value 3. MSI (c) (9C:08) [10:08:28:807]: Destroying RemoteAPI object. MSI (c) (9C:D4) [10:08:28:814]: Custom Action Manager thread ending. Property(C): DiskPrompt = [1] Property(C): UpgradeCode = {24BF7A02-B60A-494B-843A-793BBC77DED4} Property(C): CostingComplete = 1 Property(C): VersionNT = 601 Property(C): TARGETDIR = C:\ Property(C): ALLUSERSPROFILE = C:\ProgramData\ Property(C): SYSTEM32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\ Property(C): ANSITEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\Ansi\ Property(C): WINSYS32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\ Property(C): ANSIWINSYS32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): AppDataFolder = C:\Users\ddorn\AppData\Roaming\ Property(C): SYMANTEC = C:\ProgramData\Symantec\ Property(C): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(C): CMCDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SEPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(C): CMCDIRTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(C): SYMANTECTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\ Property(C): COH32TEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\COH32\ Property(C): COMMONAPPDATATEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\CommonAppData\ Property(C): COMMONTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\ Property(C): INSTALLDIR = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): CONTENT_CACHE = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): CommonFiles64Folder = C:\ Property(C): CommonFilesFolder = C:\Program Files\Common Files\ Property(C): SEA = C:\Program Files\Symantec\SEA\ Property(C): DOWNLOAD_SEA = C:\Program Files\Symantec\SEA\Download\ Property(C): SPA = C:\Program Files\Symantec\SPA\ Property(C): DOWNLOAD_SPA = C:\Program Files\Symantec\SPA\Download\ Property(C): SystemFolder = C:\Windows\system32\ Property(C): DRIVERS = C:\Windows\system32\Drivers\ Property(C): REDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\ Property(C): DRIVERSREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(C): DRIVERSSYSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\System32\drivers\ Property(C): DRIVERSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Drivers\ Property(C): DesktopFolder = C:\Users\Public\Desktop\ Property(C): FavoritesFolder = C:\Users\ddorn\Favorites\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): SYMSHAREDTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(C): GLOBALTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(C): GlobalAssemblyCache = C:\ Property(C): HELPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(C): I2_LDVPVDB = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): SYMANTECPF = C:\Program Files\Symantec\ Property(C): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(C): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(C): LU_TEMP = C:\Program Files\Symantec\Symantec Endpoint Protection\LiveUpdate\ Property(C): LocalAppDataFolder = C:\Users\ddorn\AppData\Local\ Property(C): SYMSHAREREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(C): MANIFESTREDISTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(C): SYMSHARETEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(C): MANIFESTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(C): MANIFESTTEMPROOT = C:\Users\ddorn\AppData\Local\Temp\Symantec\Manifest\ Property(C): SymantecShared = C:\Program Files\Common Files\Symantec Shared\ Property(C): Manifests = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): MyPicturesFolder = C:\Users\ddorn\Pictures\ Property(C): PROGRAMFILESTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\ Property(C): PersonalFolder = C:\Users\ddorn\Documents\ Property(C): ProgramFiles64Folder = C:\ Property(C): ProgramFilesFolder = C:\Program Files\ Property(C): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): RESTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(C): RES_SEA = C:\Program Files\Symantec\SEA\res\ Property(C): RES_SPA = C:\Program Files\Symantec\SPA\res\ Property(C): SAVSUBTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(C): SYMANTECTEMPPF = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\ Property(C): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): SPBBCTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(C): SPMANIFESTTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(C): SRTSPTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(C): TempFolder = C:\Users\ddorn\AppData\Local\Temp\ Property(C): SendToFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): System16Folder = C:\Windows\system\ Property(C): System64Folder = C:\ Property(C): SourceDir = C:\Users\ddorn\Desktop\SEP\ Property(C): TENTHREETHREETEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): USERPROFILE = C:\Users\ddorn\ Property(C): WindowsFolder = C:\Windows\ Property(C): WINDOWSINF = C:\Windows\inf\ Property(C): WINDOWSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\ Property(C): WINSXSTEMP = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(C): WINSXSTEMP1 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(C): WINSXSTEMPPOLICIES = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(C): WINSXSTEMP10 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(C): WINSXSTEMP11 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(C): WINSXSTEMP12 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(C): WINSXSTEMP13 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(C): WINSXSTEMP14 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(C): WINSXSTEMP15 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(C): WINSXSTEMP16 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(C): WINSXSTEMP2 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(C): WINSXSTEMP3 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(C): WINSXSTEMP4 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(C): WINSXSTEMP5 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(C): WINSXSTEMP6 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(C): WINSXSTEMP7 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(C): WINSXSTEMP8 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(C): WINSXSTEMP9 = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(C): WINSXSTEMPMANIFESTS = C:\Users\ddorn\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(C): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(C): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): CommonFilesFolder.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\ Property(C): Symantec_Shared.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SPManifests.14DD7176_DF3C_4FFC_B723_66069FF29729 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): INSTALLDIR.02B9ECE1_3E40_4243_A0BC_D3B63AF195E7 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): Drivers.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\Drivers\ Property(C): SystemFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system32\ Property(C): ComAppDatSymc.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\ Property(C): ComAppDatSymcSymNetDrv.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\Symantec\SymNetDrv\ Property(C): CommonFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\ Property(C): Symantec_Shared.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SymantecFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\ Property(C): LiveUpdateFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Symantec\LiveUpdate\ Property(C): CommonAppDataFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\ProgramData\ Property(C): ProgramFilesFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\ Property(C): System16Folder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Windows\system\ Property(C): SPManifestsFolder.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): APPS_TEST = 1 Property(C): SYMNETBUILDNUM.6500F9C2_37EA_4F25_A4DE_6211026D9C01 = 7.2.5.9 Property(C): Symantec_Shared.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\ Property(C): COH.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(C): Symantec.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(C): LiveUpdate.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(C): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\ Property(C): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(C): LuRegManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(C): Static.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(C): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\ Property(C): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\ Property(C): SPManifests.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): drivers.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\system32\drivers\ Property(C): SymantecRoot.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(C): Date = 11/3/2009 Property(C): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\ Property(C): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\COH\ Property(C): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(C): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(C): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(C): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(C): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(C): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(C): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(C): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(C): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(C): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(C): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(C): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(C): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(C): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(C): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(C): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(C): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(C): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(C): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(C): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(C): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(C): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(C): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(C): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): ALLUSERS = 1 Property(C): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(C): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(C): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(C): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(C): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(C): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(C): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(C): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(C): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(C): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(C): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(C): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(C): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(C): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(C): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(C): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(C): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(C): CONTENTCACHE.1CBEC0D3_E547_4E51_828B_44B9C47C0EA50 = C:\Program Files\Symantec\Symantec Endpoint Protection\ContentCache\ Property(C): INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): PACKAGECACHEDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\PACKAGECODE\ Property(C): RES.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): SMCLU.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\SmcLU\ Property(C): SYMANTEC_SECURITY.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SPA_INSTALLDIR.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Program Files\Symantec\ Property(C): SPMXMLFOUND.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = C:\Users\ddorn\Desktop\SEP\SyLink.xml Property(C): CACHEINSTALL = 1 Property(C): CMC_PRODUCT_BUILD = #0 Property(C): CMC_PRODUCT_VERSION = 0.0 Property(C): DELAYED_REBOOT_NEEDED = 0 Property(C): HaveUninstallPassword = 1 Property(C): MIGRATESETTINGS = 1 Property(C): ProductVersion = 11.0.5002.333 Property(C): ProductCode = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(C): INSTALLCACHETEMPDIR = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\ Property(C): POLICYTEMPFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\ Property(C): MIGRATIONFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\ Property(C): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files\Common Files\Symantec Shared\Help\ Property(C): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files\Common Files\ Property(C): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(C): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(C): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(C): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(C): CCVER = 106.5.0.10 Property(C): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(C): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\ Property(C): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files\Common Files\ Property(C): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\ Property(C): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files\Common Files\Symantec Shared\ Property(C): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(C): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(C): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(C): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(C): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(C): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(C): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(C): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(C): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(C): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(C): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(C): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(C): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(C): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(C): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(C): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(C): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(C): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(C): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(C): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(C): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(C): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(C): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(C): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(C): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(C): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(C): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(C): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(C): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(C): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(C): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(C): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(C): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(C): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(C): SYMANTEC.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\ Property(C): INSTALLDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(C): LUBINDIR.FF07F38E_78C2_412E_B858_64488E808644 = C:\Program Files\Symantec\LiveUpdate\ Property(C): LUCONFIGURED = 1 Property(C): LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\ Property(C): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(C): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(C): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(C): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(C): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(C): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(C): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(C): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(C): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(C): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(C): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(C): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(C): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(C): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(C): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(C): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(C): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(C): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(C): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(C): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(C): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(C): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(C): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(C): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(C): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(C): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(C): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(C): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(C): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(C): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(C): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(C): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(C): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(C): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(C): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(C): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(C): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(C): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(C): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(C): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(C): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(C): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(C): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(C): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(C): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(C): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(C): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(C): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(C): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(C): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(C): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(C): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(C): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\system32\ Property(C): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(C): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(C): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(C): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(C): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(C): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(C): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(C): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(C): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(C): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(C): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(C): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(C): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(C): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(C): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(C): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(C): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(C): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(C): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(C): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(C): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(C): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(C): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(C): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(C): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(C): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(C): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(C): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(C): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(C): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(C): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(C): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(C): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(C): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(C): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(C): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(C): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(C): DRIVERS.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Windows\system32\Drivers\ Property(C): CMCDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SYMRASMAN_REGPATH1 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH2 = C:\Windows\System32\rastls.dll Property(C): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(C): SNACNP_HWPROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(C): SNACNP_PROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(C): SYMRASMAN_REGPATH3 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH4 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH5 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH6 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH7 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH8 = C:\Windows\System32\rastls.dll Property(C): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\ Property(C): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\system32\ Property(C): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): PrimaryVolumePath = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): WindowsVolume = C:\ Property(C): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files\Symantec\Symantec Endpoint Protection\XDelta\ Property(C): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(C): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\ Property(C): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): MinimumVersion = 1.2.5 Property(C): IDCENABLE = 1 Property(C): IDCDATASERVER = exftpp.symantec.com Property(C): IDCDATALOC = /incoming Property(C): IDCDEPLOYMENT = Local Property(C): IDCEXTRAINFO = 0 Property(C): CACHED_INSTALLS_LEGACY = C:\Program Files\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(C): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(C): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\Cache\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcPolicies\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\CmcSettings\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\LiveUpdate\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\|C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(C): HIGHCONTRAST = 0 Property(C): SYMFORCEFAIL = 0 Property(C): FIREWALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): RES.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): SPAHELPDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Help\ Property(C): SPANETPORTDIR.CE633825_BB8F_4C40_8B94_769CF5D8253E = C:\Program Files\Symantec\Symantec Endpoint Protection\Netport\ Property(C): HITYPE.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(C): LOCATIONSENSOR.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(C): REVERSEDNS.CE633825_BB8F_4C40_8B94_769CF5D8253E = 0 Property(C): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\Global Exceptions\ Property(C): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(C): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\ Property(C): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\ Property(C): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\MSL\ Property(C): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(C): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\MSL\ Property(C): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\VxMS\ Property(C): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): CMCDIR.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): RES.72BE6F1D_C92B_44EB_8391_D10505493B35 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(C): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(C): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(C): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(C): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\IU\ Property(C): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(C): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(C): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\ Property(C): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(C): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(C): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(C): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\ Property(C): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(C): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC_ANTIVIRUS = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec Client Security\ Property(C): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\system32\ Property(C): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(C): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(C): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(C): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(C): OUTLOOKFOUND = C:\Program Files\Microsoft Office\Office12\ Property(C): EMAILTOOLSADDED = 0 Property(C): EMAILTOOLSREMOVED = 0 Property(C): BB_NO_LU = 1 Property(C): CC_NO_LU = 1 Property(C): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(C): EARLY_PROTECTION = 0 Property(C): FILE_PROTECTION = 0 Property(C): MSI_SECURITY_STATE = 2 Property(C): PROCESS_PROTECTION = 1 Property(C): PROTECT_CC_VER_TRUST = 1 Property(C): REG_PROTECTION = 0 Property(C): SAV_INSTALL = 1 Property(C): SYKNAPPS_PRODUCT_ID = SAV Property(C): SYMPROTECTDISABLED = 0 Property(C): WSCAVALERT = 1 Property(C): WSCAVUPTODATE = 30 Property(C): WSCCONTROL = 0 Property(C): VIRUSDEFFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\VirDefs\ Property(C): CommonFilesFolder.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\ Property(C): SYMANTEC_SHARED1.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SPBBC.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(C): SPMANIFESTS.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): SP_ENABLE = 1 Property(C): LUMONIKER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = {A771BA64-95B4-4651-ADD0-7D24258AB4BD} Property(C): BB_DRIVER.0723A1DC_DEB6_4A50_874F_3A2D2C99A1C1 = -1 Property(C): SPBBC.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\SPBBC\ Property(C): SYMANTEC_SHARED1.BC731320_557D_4E8F_8CED_C1B9A179A81F = C:\Program Files\Common Files\Symantec Shared\ Property(C): PROCESS_STARTUP_PRIORITY_MGR = 0 Property(C): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SRTSP\ Property(C): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(C): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(C): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(C): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system\ Property(C): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\Symantec Shared\SPManifests\ Property(C): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(C): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(C): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(C): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\ Property(C): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\ Property(C): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Common Files\ Property(C): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files\Symantec\LiveUpdate\ Property(C): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(C): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.0.15 Property(C): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(C): SYMANTEC_SHARED.8728755E_EBB5_45CB_BF13_FE75340D7B4E = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): DRIVERS.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = C:\Windows\system32\drivers\ Property(C): REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF = #1 Property(C): IPSDEFFOLDER = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\IPSDefs\ Property(C): RES.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): _PRODUCTLANGUAGE_.DBC8566F_3B57_436D_BE97_D0D8C107A5EA = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(C): LANG = LANG1033 Property(C): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files\Symantec\Symantec Endpoint Protection\res\1033\ Property(C): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files\Symantec\Symantec Endpoint Protection\ Property(C): EXPLORERCHECK = C:\Windows\explorer.exe Property(C): IE6FOUND = C:\Windows\system32\shdocvw.dll Property(C): NAMECREATION83 = #2 Property(C): SETAIDFOUND = C:\Users\ddorn\Desktop\SEP\SetAid.ini Property(C): SHDOCVW = C:\Windows\system32\shdocvw.dll Property(C): DISABLEDEFENDER = 1 Property(C): ENABLEAUTOPROTECT = 1 Property(C): RUNLIVEUPDATE = 1 Property(C): Managed_Client_Type = Unmanaged Property(C): UnmanTxt = 0 Property(C): ManTxt = 0 Property(C): _BrowseProperty = 0 Property(C): WindowsDefenderText = 0 Property(C): AgreeToLicense = Yes Property(C): _IsMaintenance = Change Property(C): RestartManagerOption = CloseRestart Property(C): SetupType = Typical Property(C): _IsSetupTypeMin = Typical Property(C): Display_IsBitmapDlg = 1 Property(C): SAVRebootPromptText = You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later. Property(C): INSTALLLEVEL = 100 Property(C): ADDSTARTMENUICON = 1 Property(C): APPTYPE = 105 Property(C): ARPCONTACT = Technical Support Property(C): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(C): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(C): ARPURLINFOABOUT = http://www.symantec.com Property(C): ARPURLUPDATEINFO = http://www.symantec.com Property(C): COPYSYLINK = 1 Property(C): DWUSLINK = CEBCB0D89E3BD7AFEEAC57E849EB978F098B978FDEEB30AFCE6C877FEECBE07FEEFB803FF9AC Property(C): DefaultUIFont = Tahoma8 Property(C): DialogCaption = InstallShield for Windows Installer Property(C): DisplayNameCustom = Custom Property(C): DisplayNameMinimal = Minimal Property(C): DisplayNameTypical = Typical Property(C): ErrorDialog = SetupError Property(C): IDSCLIENTTYPE = Enterprise Property(C): IS_PROGMSG_XML_COSTING = Costing XML files... Property(C): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(C): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(C): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(C): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(C): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(C): InstallChoice = AR Property(C): LICENSEDOVERUNLICENSED = 0 Property(C): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(C): MSIFILTERREBOOTMODE_ALREADYSETPROPS = NAVCORP8X;NAVSERVER8X;SYMTDISYS_INSTALLED Property(C): MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS = msxml3.dll Property(C): MSIRESTARTMANAGERCONTROL = Disable Property(C): Manufacturer = Symantec Corporation Property(C): MsiHiddenProperties = SERVERGROUPPASS;CONSOLEPASSWORD;MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Property(C): MsiLogging = iwearmopvx Property(C): NonAdminManagedClientBlurb = 0 Property(C): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(C): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(C): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(C): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(C): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(C): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(C): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(C): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(C): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(C): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(C): ProductLanguage = 1033 Property(C): ProductName = Symantec Endpoint Protection Property(C): ProductType = SAV Property(C): ProgressType0 = install Property(C): ProgressType1 = Installing Property(C): ProgressType2 = installed Property(C): ProgressType3 = installs Property(C): RebootYesNo = Yes Property(C): ReinstallModeText = omus Property(C): SAV10UNINSTALLFIXRUN = 0 Property(C): SESSIONID = 0 Property(C): SHOWLAUNCHPROGRAM = 0 Property(C): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(C): SRTSPCLIENTTYPE = Enterprise Property(C): SYMNETCLIENTTYPE = Enterprise Property(C): SecureCustomProperties = SHDOCVW;NAVCORP8X;NAV2003FOUND;NAV2003FOUNDB;NAV2004FOUND;NAV2008FOUND;NSW2006FOUND;NORTON360FOUND;NAVSERVER8X;SAV9FOUND;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;SCSFOUND;RUNLIVEUPDATE;SCFFOUND;KEPLERPLUSFOUND;SSCOLDFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;LEGACYSPAAGENT_NM;LEGACYSPAAGENT_M;LEGACYSPAPERSONAL_NM;LEGACYSPAPERSONAL_M;MSIFILTERREBOOTMODE_FILENAMEEXCLUSIONS;MSIFILTERREBOOTMODE_ALREADYSETPROPS;SCS3FOUND;SCS2FOUND;NIS2003FOUND;NIS2004FOUND;HAMLETPLUSFOUND;AMSFOUND;LEGACYSEA_M;LEGACYSEA_NM;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;SAVCORP7XFOUND;LUCONFIGURED;LEGACYSEA_NM1;LEGACYSEA_NM2;LEGACYSPA_NM2;LEGACYCOHCLIENTFOUND;SCFFOUND_M;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.AFD7E729_F6AF_4E0F_912C_CF8E6A1326EF;NSW2007_2008FOUND;INSTALLDIR;CLOCKWORKS_SAV_MR6_FOUND;CLOCKWORKS_SCS_MR6_FOUND;TRIALWAREFOUND;EXPLORERCHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;NORTON2009FOUND;NORTON360V2FOUND Property(C): SyLinkAlwaysConnect = 0 Property(C): UNLICENSEDOVERLICENSED = 0 Property(C): VALIDFEATURESELECTIONS = 0 Property(C): VALIDTRIAL = 0 Property(C): ValidInstallDir = 1 Property(C): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(C): Privileged = 1 Property(C): ROOTDRIVE = C:\ Property(C): EXECUTEACTION = INSTALL Property(C): ACTION = INSTALL Property(C): UILevel = 5 Property(C): VersionHandler = 5.00 Property(C): SOURCEDIR = C:\Users\ddorn\Desktop\SEP\ Property(C): OriginalDatabase = C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi Property(C): DATABASE = C:\Users\ddorn\Desktop\SEP\Symantec AntiVirus.msi Property(C): SYMTEMPDIRBASE = C:\Users\ddorn\AppData\Local\Temp\YFJHLYDU\ Property(C): USERNAME = Deb Property(C): MsiRunningElevated = 1 Property(C): RedirectedDllSupport = 2 Property(C): MsiWin32AssemblySupport = 6.1.7600.16385 Property(C): MsiNetAssemblySupport = 2.0.50727.4927 Property(C): Time = 10:08:28 Property(C): TTCSupport = 1 Property(C): ColorBits = 32 Property(C): TextInternalLeading = 4 Property(C): TextHeight = 20 Property(C): BorderSide = 1 Property(C): BorderTop = 1 Property(C): CaptionHeight = 27 Property(C): ScreenY = 1050 Property(C): ScreenX = 1680 Property(C): SystemLanguageID = 1033 Property(C): ComputerName = MSN4007-WIN7PRO Property(C): UserLanguageID = 1033 Property(C): UserSID = S-1-5-21-1111817269-2135607428-648214281-1975 Property(C): LogonUser = ddorn Property(C): MsiTrueAdminUser = 1 Property(C): AdminUser = 1 Property(C): VirtualMemory = 2808 Property(C): PhysicalMemory = 2038 Property(C): Intel = 6 Property(C): ShellAdvtSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): GPTSupport = 1 Property(C): RecentFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): PrintHoodFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): NetHoodFolder = C:\Users\ddorn\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): RemoteAdminTS = 1 Property(C): MsiNTProductType = 1 Property(C): ServicePackLevelMinor = 0 Property(C): ServicePackLevel = 0 Property(C): WindowsBuild = 7600 Property(C): VersionMsi = 5.00 Property(C): VersionDatabase = 301 Property(C): CLIENTPROCESSID = 2716 Property(C): CLIENTUILEVEL = 0 Property(C): CURRENTDIRECTORY = C:\Users\ddorn\Desktop\SEP Property(C): SETUPEXEDIR = C:\Users\ddorn\Desktop\SEP Property(C): PackagecodeChanging = 1 Property(C): ProductState = -1 Property(C): PackageCode = {F62D9433-DFA4-4A64-A178-6FFB9D82148A} Property(C): MsiLogFileLocation = C:\Users\ddorn\AppData\Local\Temp\SEP_INST.LOG Property(C): SourcedirProduct = {2EFCC193-D915-4CCB-9201-31773A27BC06} Property(C): CLIENT_LANGUAGE = English Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 === Logging stopped: 11/3/2009 10:08:28 === MSI (c) (9C:08) [10:08:28:880]: Note: 1: 1708 MSI (c) (9C:08) [10:08:28:881]: Product: Symantec Endpoint Protection -- Installation operation failed. MSI (c) (9C:08) [10:08:28:882]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.5002.333. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 1603. MSI (c) (9C:08) [10:08:28:888]: Grabbed execution mutex. MSI (c) (9C:08) [10:08:28:888]: Cleaning up uninstalled install packages, if any exist MSI (c) (9C:08) [10:08:28:889]: MainEngineThread is returning 1603 === Verbose logging stopped: 11/3/2009 10:08:28 ===