=== Verbose logging started: 8/13/2012 22:14:37 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\Windows\SysWOW64\MSIEXEC.EXE === MSI (c) (74:78) [22:14:37:867]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (74:78) [22:14:37:867]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (74:7C) [22:14:37:914]: Resetting cached policy values MSI (c) (74:7C) [22:14:37:914]: Machine policy value 'Debug' is 0 MSI (c) (74:7C) [22:14:37:914]: ******* RunEngine: ******* Product: C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (c) (74:7C) [22:14:37:914]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (74:7C) [22:14:37:914]: Grabbed execution mutex. MSI (c) (74:7C) [22:14:37:976]: Cloaking enabled. MSI (c) (74:7C) [22:14:37:976]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (74:7C) [22:14:38:054]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (48:90) [22:14:38:304]: Running installation inside multi-package transaction C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi MSI (s) (48:90) [22:14:38:304]: Grabbed execution mutex. MSI (s) (48:9C) [22:14:38:319]: Resetting cached policy values MSI (s) (48:9C) [22:14:38:319]: Machine policy value 'Debug' is 0 MSI (s) (48:9C) [22:14:38:335]: ******* RunEngine: ******* Product: C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (s) (48:9C) [22:14:38:382]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (48:9C) [22:14:39:302]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (48:9C) [22:14:39:302]: SRSetRestorePoint skipped for this transaction. MSI (s) (48:9C) [22:14:39:318]: End dialog not enabled MSI (s) (48:9C) [22:14:39:318]: Original package ==> C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi MSI (s) (48:9C) [22:14:39:318]: Package we're running from ==> C:\Windows\Installer\28ce9.msi MSI (s) (48:9C) [22:14:39:349]: APPCOMPAT: Uninstall Flags override found. MSI (s) (48:9C) [22:14:39:349]: APPCOMPAT: Uninstall VersionNT override found. MSI (s) (48:9C) [22:14:39:349]: APPCOMPAT: Uninstall ServicePackLevel override found. MSI (s) (48:9C) [22:14:39:380]: APPCOMPAT: looking for appcompat database entry with ProductCode '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (48:9C) [22:14:39:396]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (48:9C) [22:14:39:614]: MSCOREE not loaded loading copy from system32 MSI (s) (48:9C) [22:14:39:708]: Machine policy value 'DisablePatch' is 0 MSI (s) (48:9C) [22:14:39:708]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (48:9C) [22:14:39:708]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (48:9C) [22:14:39:708]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (48:9C) [22:14:39:708]: APPCOMPAT: looking for appcompat database entry with ProductCode '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (48:9C) [22:14:39:708]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (48:9C) [22:14:39:708]: Transforms are not secure. MSI (s) (48:9C) [22:14:39:723]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\Tom\AppData\Local\Temp\SEP_INST.LOG'. MSI (s) (48:9C) [22:14:39:723]: Command Line: REBOOT=ReallySuppress SETUPEXEDIR=C:\Users\Tom\AppData\Local\Temp\oasep CURRENTDIRECTORY=C:\Users\Tom\Documents\Computer\Soft Ware\Virus SW CLIENTUILEVEL=2 CLIENTPROCESSID=3700 MSI (s) (48:9C) [22:14:39:723]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{484C6BA6-34F9-48C5-AA24-914FF7BB0AF1}'. MSI (s) (48:9C) [22:14:39:723]: Product Code passed to Engine.Initialize: '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' MSI (s) (48:9C) [22:14:39:723]: Product Code from property table before transforms: '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' MSI (s) (48:9C) [22:14:39:723]: Product Code from property table after transforms: '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' MSI (s) (48:9C) [22:14:39:723]: Product registered: entering maintenance mode MSI (s) (48:9C) [22:14:39:723]: Machine policy value 'DisableMsi' is 0 MSI (s) (48:9C) [22:14:39:723]: Determined that existing product (either this product or the product being upgraded with a patch) is installed per-machine. MSI (s) (48:9C) [22:14:39:723]: Product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} is admin assigned: LocalSystem owns the publish key. MSI (s) (48:9C) [22:14:39:723]: Product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} is managed. MSI (s) (48:9C) [22:14:39:723]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (48:9C) [22:14:39:723]: PROPERTY CHANGE: Adding ProductState property. Its value is '5'. MSI (s) (48:9C) [22:14:39:723]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (48:9C) [22:14:39:723]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (48:9C) [22:14:39:723]: Specifed source is already in a list. MSI (s) (48:9C) [22:14:39:723]: User policy value 'SearchOrder' is 'nmu' MSI (s) (48:9C) [22:14:39:723]: Machine policy value 'DisableBrowse' is 0 MSI (s) (48:9C) [22:14:39:723]: Machine policy value 'AllowLockdownBrowse' is 0 MSI (s) (48:9C) [22:14:39:723]: Adding new sources is allowed. MSI (s) (48:9C) [22:14:39:723]: Package name retrieved from configuration data: 'Symantec AntiVirus Win64.msi' MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'. MSI (s) (48:9C) [22:14:39:755]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (48:9C) [22:14:39:755]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (48:9C) [22:14:39:755]: Product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} is admin assigned: LocalSystem owns the publish key. MSI (s) (48:9C) [22:14:39:755]: Product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} is managed. MSI (s) (48:9C) [22:14:39:755]: Running product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' with elevated privileges: Product is assigned. MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep'. MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\Tom\Documents\Computer\Soft Ware\Virus SW'. MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '2'. MSI (s) (48:9C) [22:14:39:755]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3700'. MSI (s) (48:9C) [22:14:39:770]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (48:9C) [22:14:39:770]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (48:9C) [22:14:39:770]: TRANSFORMS property is now: MSI (s) (48:9C) [22:14:39:770]: PROPERTY CHANGE: Adding PRODUCTLANGUAGE property. Its value is '1033'. MSI (s) (48:9C) [22:14:39:770]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (48:9C) [22:14:39:770]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming MSI (s) (48:9C) [22:14:39:770]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\Favorites MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\Documents MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (48:9C) [22:14:39:786]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (48:9C) [22:14:39:801]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Local MSI (s) (48:9C) [22:14:39:801]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\Pictures MSI (s) (48:9C) [22:14:39:801]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (48:9C) [22:14:39:801]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (48:9C) [22:14:39:801]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Users\Tom\Desktop MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (48:9C) [22:14:39:817]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (48:9C) [22:14:39:817]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (48:9C) [22:14:39:817]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (48:9C) [22:14:39:817]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (48:9C) [22:14:39:817]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (48:9C) [22:14:39:833]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (48:9C) [22:14:39:833]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'Tom'. MSI (s) (48:9C) [22:14:39:833]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (48:9C) [22:14:39:833]: PROPERTY CHANGE: Adding Installed property. Its value is '2009/09/18 04:49:08'. MSI (s) (48:9C) [22:14:39:833]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\28ce9.msi'. MSI (s) (48:9C) [22:14:39:833]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi'. MSI (s) (48:9C) [22:14:39:833]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (48:9C) [22:14:39:833]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (48:9C) [22:14:39:833]: Machine policy value 'DisableRollback' is 0 MSI (s) (48:9C) [22:14:39:833]: User policy value 'DisableRollback' is 0 MSI (s) (48:9C) [22:14:39:833]: PROPERTY CHANGE: Adding UILevel property. Its value is '3'. === Logging started: 8/13/2012 22:14:39 === MSI (s) (48:9C) [22:14:39:848]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (48:9C) [22:14:39:848]: Doing action: INSTALL Action start 22:14:39: INSTALL. MSI (s) (48:9C) [22:14:39:848]: Running ExecuteSequence MSI (s) (48:9C) [22:14:39:879]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action start 22:14:39: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:39: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:39: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action start 22:14:39: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:39: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:39: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action start 22:14:39: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:39: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'. Action start 22:14:39: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:39:879]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:39: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action start 22:14:39: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:39:879]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 22:14:39: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (48:9C) [22:14:39:879]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 22:14:39: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (48:9C) [22:14:39:879]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (48:9C) [22:14:39:879]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 22:14:39: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:895]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:895]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 22:14:39: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 22:14:39: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'. Action start 22:14:39: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 22:14:39: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'. Action start 22:14:39: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 22:14:39: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'. Action start 22:14:39: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action ended 22:14:39: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 22:14:39: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'. Action start 22:14:39: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action ended 22:14:39: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 22:14:39: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (48:9C) [22:14:39:911]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 22:14:39: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action start 22:14:39: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (48:9C) [22:14:39:911]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 22:14:39: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:911]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:911]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:926]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:926]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 22:14:39: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 22:14:39: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:926]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 22:14:39: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (48:9C) [22:14:39:926]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:39: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action start 22:14:39: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:39:926]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:39: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 22:14:39: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:39:926]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:39: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'. Action start 22:14:39: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:39:926]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:39: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:9C) [22:14:39:926]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'. Action start 22:14:39: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:39:926]: Doing action: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:39: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:A0) [22:14:40:035]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAAEE.tmp, Entrypoint: LocateSourceDir MSI (s) (48:A4) [22:14:40:035]: Generating random cookie. MSI (s) (48:A4) [22:14:40:051]: Created Custom Action Server with PID 3752 (0xEA8). MSI (s) (48:B8) [22:14:40:347]: Running as a service. MSI (s) (48:B8) [22:14:40:363]: Hello, I'm your 64bit Impersonated custom action server. Action start 22:14:39: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir= MSI (s) (48!C4) [22:14:40:379]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\'. AgentMainCA: OriginalDatabase=C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi MSI (s) (48:9C) [22:14:40:379]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:40: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:C8) [22:14:40:379]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIACA4.tmp, Entrypoint: SetInstallStateFailed Action start 22:14:40: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:40:737]: Skipping action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:40:737]: Doing action: AppSearch Action ended 22:14:40: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:40: AppSearch. MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 MSI (s) (48:9C) [22:14:40:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\SyLink.xml'. MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (48:9C) [22:14:40:769]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (48:9C) [22:14:40:769]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (s) (48:9C) [22:14:40:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (s) (48:9C) [22:14:40:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (48:9C) [22:14:40:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 MSI (s) (48:9C) [22:14:40:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (s) (48:9C) [22:14:40:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE 3: 2 MSI (s) (48:9C) [22:14:40:784]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. MSI (s) (48:9C) [22:14:40:800]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. MSI (s) (48:9C) [22:14:40:800]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 MSI (s) (48:9C) [22:14:40:800]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\SetAid.ini'. MSI (s) (48:9C) [22:14:40:800]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (48:9C) [22:14:40:800]: PROPERTY CHANGE: Adding VC8B42CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\'. MSI (s) (48:9C) [22:14:40:800]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (48:9C) [22:14:40:815]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 MSI (s) (48:9C) [22:14:40:815]: Skipping action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (48:9C) [22:14:40:815]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 22:14:40: AppSearch. Return value 1. MSI (s) (48:D8) [22:14:40:971]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAE59.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 MSI (s) (48:A4) [22:14:40:971]: Generating random cookie. MSI (s) (48:A4) [22:14:40:971]: Created Custom Action Server with PID 3804 (0xEDC). MSI (s) (48:B8) [22:14:41:018]: Running as a service. MSI (s) (48:B8) [22:14:41:034]: Hello, I'm your 32bit Impersonated custom action server. Action start 22:14:40: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (48!F4) [22:14:41:081]: PROPERTY CHANGE: Adding BADINSTAPPSKEY property. Its value is '1'. CheckExistingCCInstalledApps: Setting BADINSTAPPSKEY=1 MSI (s) (48:9C) [22:14:41:081]: Doing action: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 22:14:41: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (48:F8) [22:14:41:127]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAF83.tmp, Entrypoint: GetExistingCCVrTrstInstalledApps Action start 22:14:41: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (48:9C) [22:14:41:127]: Doing action: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 22:14:41: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (48:00) [22:14:41:127]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAF93.tmp, Entrypoint: GetExistingCCSvcInstalledApps Action start 22:14:41: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (48:9C) [22:14:41:143]: Doing action: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 22:14:41: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (48:08) [22:14:41:143]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFA4.tmp, Entrypoint: GetExistingCCSetInstalledApps Action start 22:14:41: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (48:9C) [22:14:41:143]: Doing action: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 22:14:41: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (48:10) [22:14:41:143]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFA5.tmp, Entrypoint: GetExistingCcInst64InstalledApps Action start 22:14:41: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (48:9C) [22:14:41:159]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 22:14:41: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (48:18) [22:14:41:159]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFB6.tmp, Entrypoint: _CheckServicesInstalled@4 Action start 22:14:41: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (48!1C) [22:14:41:159]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. MSI (s) (48:9C) [22:14:41:159]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action ended 22:14:41: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (48:20) [22:14:41:174]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFB7.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action start 22:14:41: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. CheckExistingCCInstalledApps: Setting BADINSTAPPSKEY=1 MSI (s) (48:9C) [22:14:41:174]: Skipping action: MSIValidateTrial (condition is false) MSI (s) (48:9C) [22:14:41:174]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action ended 22:14:41: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (48:28) [22:14:41:205]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFD7.tmp, Entrypoint: preLaunchCond Action start 22:14:41: preLaunchCond.87654321_4321_4321_4321_210987654321. IDCCA: preLaunchCond - LaunchConditions was not scheduled to run, skipping check MSI (s) (48:9C) [22:14:41:221]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:41: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (48:30) [22:14:41:283]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAFF7.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action start 22:14:41: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:41:299]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:41:299]: Skipping action: LaunchConditions (condition is false) MSI (s) (48:9C) [22:14:41:299]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:41: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (48:38) [22:14:41:346]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB046.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 22:14:41: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:361]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (48!3C) [22:14:41:377]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. 1: InstAPca.dll: ProductVersion=11.0.5002.333 MSI (s) (48:9C) [22:14:41:377]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:41:377]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 22:14:41: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:40) [22:14:41:408]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB095.tmp, Entrypoint: CheckForRunningLU Action start 22:14:41: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: UILevel = 3 (3) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. MSI (s) (48:9C) [22:14:41:408]: Skipping action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:41:408]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:41: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (48:9C) [22:14:41:408]: PROPERTY CHANGE: Adding ORGINAL_REBOOT_PROP property. Its value is 'ReallySuppress'. Action start 22:14:41: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:41:408]: Doing action: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:41: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:41: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:41:408]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (48:9C) [22:14:41:408]: Doing action: FindRelatedProducts Action ended 22:14:41: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:41:408]: Skipping FindRelatedProducts action: not run in maintenance mode Action start 22:14:41: FindRelatedProducts. MSI (s) (48:9C) [22:14:41:408]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:41: FindRelatedProducts. Return value 0. MSI (s) (48:48) [22:14:41:424]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB0C5.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 Action start 22:14:41: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '2' - exiting from custom action MSI (s) (48:9C) [22:14:41:424]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (48:9C) [22:14:41:424]: Doing action: IsSourceDirAtRoot Action ended 22:14:41: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (48:50) [22:14:41:486]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB0C6.tmp, Entrypoint: IsSourceDirAtRoot Action start 22:14:41: IsSourceDirAtRoot. ADMINMOVEFILES: SourceDir=C:\Users\Tom\AppData\Local\Temp\oasep\ MSI (s) (48:9C) [22:14:41:502]: Skipping action: DowngradeError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: LegacyCOHError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: LegacyNCOError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: NORTON360Error (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (48:9C) [22:14:41:502]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (48:9C) [22:14:41:502]: Doing action: IsUnlicensedOverLicensed Action ended 22:14:41: IsSourceDirAtRoot. Return value 1. MSI (s) (48:58) [22:14:41:580]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB115.tmp, Entrypoint: IsUnlicensedOverLicensed Action start 22:14:41: IsUnlicensedOverLicensed. SAVINST: Checking for Unlicensed over Licensed migration... SAVINST: Not doing Unlicensed over Licensed migration. MSI (s) (48:9C) [22:14:41:611]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: OneCareFoundError (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: CCPSearch (condition is false) MSI (s) (48:9C) [22:14:41:611]: Skipping action: RMCCPSearch (condition is false) MSI (s) (48:9C) [22:14:41:611]: Doing action: ValidateProductID Action ended 22:14:41: IsUnlicensedOverLicensed. Return value 1. Action start 22:14:41: ValidateProductID. MSI (s) (48:9C) [22:14:41:611]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (48:9C) [22:14:41:611]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:41: ValidateProductID. Return value 1. MSI (s) (48:60) [22:14:41:611]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB183.tmp, Entrypoint: ParseSetAidFeatures Action start 22:14:41: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\Tom\AppData\Local\Temp\oasep\ AgentMainCA: ADDDEFAULT= AgentMainCA: ADDSOURCE= AgentMainCA: ADDLOCAL= AgentMainCA: REMOVE= AgentMainCA: REINSTALL= AgentMainCA: Preselected= AgentMainCA: ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: The product is currently installed. AgentMainCA: Currently installed feature: PTPMain AgentMainCA: Currently installed feature: SAVMain AgentMainCA: Currently installed feature: COHMain AgentMainCA: Currently installed feature: Core AgentMainCA: Currently installed feature: LANG1033 AgentMainCA: Currently installed feature: Rtvscan AgentMainCA: Currently installed feature: SAV_64 AgentMainCA: Feature not installed: DCMain AgentMainCA: Feature not installed: ITPMain AgentMainCA: Feature not installed: Firewall AgentMainCA: Feature not installed: EMailTools AgentMainCA: Feature not installed: NotesSnapin AgentMainCA: Feature not installed: OutlookSnapin AgentMainCA: ProductVersion=11.0.5002.333 AgentMainCA: Adding selected feature: SAVMain AgentMainCA: Adding selected feature: COHMain AgentMainCA: Adding child feature: Rtvscan AgentMainCA: Adding child feature: SAV_64 AgentMainCA: Adding required feature: Core AgentMainCA: New Version = 11.0.5002.333 Installed Version = 11.0.5002.333 MSI (s) (48!64) [22:14:41:658]: PROPERTY CHANGE: Adding REMOVE property. Its value is 'PTPMain,LANG1033'. MSI (s) (48!64) [22:14:41:658]: PROPERTY CHANGE: Adding REINSTALL property. Its value is 'SAVMain,COHMain,Rtvscan,SAV_64,Core'. MSI (s) (48!64) [22:14:41:658]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. AgentMainCA: Modifing the same version AgentMainCA: Successfully updated feature set. MSI (s) (48:9C) [22:14:41:658]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:41: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:68) [22:14:41:658]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1B3.tmp, Entrypoint: VerifyLanguageFeaturePreconfig Action start 22:14:41: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\Tom\AppData\Local\Temp\oasep\ AgentMainCA: ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: The product is currently installed. AgentMainCA: Currently installed feature: PTPMain AgentMainCA: Currently installed feature: SAVMain AgentMainCA: Currently installed feature: COHMain AgentMainCA: Currently installed feature: Core AgentMainCA: Currently installed feature: LANG1033 AgentMainCA: Currently installed feature: Rtvscan AgentMainCA: Currently installed feature: SAV_64 AgentMainCA: Feature not installed: DCMain AgentMainCA: Feature not installed: ITPMain AgentMainCA: Feature not installed: Firewall AgentMainCA: Feature not installed: EMailTools AgentMainCA: Feature not installed: NotesSnapin MSI (s) (48!6C) [22:14:41:720]: PROPERTY CHANGE: Modifying REINSTALL property. Its current value is 'SAVMain,COHMain,Rtvscan,SAV_64,Core'. Its new value: 'SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033'. MSI (s) (48!6C) [22:14:41:736]: PROPERTY CHANGE: Modifying REMOVE property. Its current value is 'PTPMain,LANG1033'. Its new value: 'PTPMain'. AgentMainCA: Feature not installed: OutlookSnapin MSI (s) (48:9C) [22:14:41:736]: Doing action: CostInitialize Action ended 22:14:41: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:41:736]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 22:14:41: CostInitialize. MSI (s) (48:9C) [22:14:41:939]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:41:939]: Note: 1: 1325 2: Manifests MSI (s) (48:9C) [22:14:41:939]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (48:9C) [22:14:41:954]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:41:954]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:41: CostInitialize. Return value 1. MSI (s) (48:94) [22:14:41:954]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2DC.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 22:14:41: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreComponentsInstalled() 1: InstAPca.dll: MsiLocateComponent says srtUnin.dll is not installed. Not setting SRTSP_INSTALLED property. MSI (s) (48:9C) [22:14:41:970]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:41: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:41:970]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2ED.tmp, Entrypoint: _AreDriversRunning@4 Action start 22:14:41: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 1. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: QueryService shows current state as 1. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: None of our drivers are currently running. No need to set CustomActionData. MSI (s) (48:9C) [22:14:41:970]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:41:970]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 22:14:41: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:A4) [22:14:41:985]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2EE.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action start 22:14:41: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (48:9C) [22:14:41:985]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 22:14:41: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (48:AC) [22:14:41:985]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2FE.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action start 22:14:41: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (48:9C) [22:14:42:001]: Doing action: FileCost Action ended 22:14:42: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (48:9C) [22:14:42:017]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 22:14:42: FileCost. MSI (s) (48:9C) [22:14:42:017]: Doing action: IsolateComponents Action ended 22:14:42: FileCost. Return value 1. Action start 22:14:42: IsolateComponents. MSI (s) (48:9C) [22:14:42:017]: Skipping action: ResolveSource (condition is false) MSI (s) (48:9C) [22:14:42:017]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:42: IsolateComponents. Return value 0. MSI (s) (48:B4) [22:14:42:297]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB31F.tmp, Entrypoint: SetOSInfo MSI (s) (48:B8) [22:14:42:329]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'. MSI (s) (48!B8) [22:14:42:329]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'. MSI (s) (48:B8) [22:14:42:329]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action start 22:14:42: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:42:329]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:42: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:BC) [22:14:42:329]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB458.tmp, Entrypoint: CreateTempDirs Action start 22:14:42: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\Tom\AppData\Local\Temp\IONKPZKV\ MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\'. MSI (s) (48:C0) [22:14:42:344]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\'. ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (s) (48:9C) [22:14:42:360]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:42:360]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:42: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (48:C4) [22:14:42:360]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB478.tmp, Entrypoint: ParseSetAid Action start 22:14:42: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\Tom\AppData\Local\Temp\oasep\ AgentMainCA: SAVMIGINSTDIR= MSI (s) (48!C8) [22:14:42:360]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage MSI (s) (48!C8) [22:14:42:360]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'. AgentMainCA: English AgentMainCA: found UIRebootMode != 2 >>> no further action needed MSI (s) (48:9C) [22:14:42:360]: Doing action: CostFinalize Action ended 22:14:42: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:42: CostFinalize. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:360]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\Windows\SysWOW64\'. Its new value: 'C:\Windows\SysWOW64'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Modifying System64Folder property. Its current value is 'C:\Windows\system32\'. Its new value: 'C:\Windows\system32'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:391]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:407]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers'. MSI (s) (48:9C) [22:14:42:422]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. MSI (s) (48:9C) [22:14:42:438]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\Windows\system32\Drivers'. Its new value: 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'H:\Redist\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Modifying SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:438]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\ProgramData\Symantec'. Its new value: 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\ProgramData\Symantec\Common Client'. Its new value: 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its current value is 'C:\ProgramData\Symantec\Common Client\Temp'. Its new value: 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its current value is 'C:\ProgramData\Symantec'. Its new value: 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SepMenuDir property. Its current value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection'. Its new value: 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SystemFolder property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its current value is 'C:\Windows\SysWOW64'. Its new value: 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying System64Folder property. Its current value is 'C:\Windows\system32'. Its new value: 'C:\Windows\system32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYSTEM64 property. Its current value is 'C:\Windows\system32'. Its new value: 'C:\Windows\system32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYMANTEC_ANTIVIRUS property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its current value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests'. Its new value: 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its current value is 'C:\Program Files\Common Files\Symantec Shared'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying COMMON_CLIENT property. Its current value is 'C:\Program Files\Common Files\Symantec Shared\Common Client'. Its new value: 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection'. Its new value: 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Modifying SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its current value is 'C:\ProgramData\Symantec\SyKnAppS'. Its new value: 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Manifest\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\COH32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\System32\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\Tom\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (s) (48:9C) [22:14:42:453]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'H:\'. MSI (s) (48:9C) [22:14:42:453]: Target path resolution complete. Dumping Directory table... MSI (s) (48:9C) [22:14:42:453]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: TARGETDIR , Object: H:\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SourceDir , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WINSXSTEMP2 , Object: NULL MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: H:\Redist\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: H:\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: H:\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:453]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: H:\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: USERPROFILE , Object: H:\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: System16Folder , Object: H:\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SendToFolder , Object: C:\Users\Tom\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PersonalFolder , Object: C:\Users\Tom\Documents\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\Tom\Pictures\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\Tom\AppData\Local\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: GlobalAssemblyCache , Object: H:\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: FavoritesFolder , Object: C:\Users\Tom\Favorites\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: AppDataFolder , Object: C:\Users\Tom\AppData\Roaming\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: TempFolder , Object: C:\Users\Tom\AppData\Local\Temp\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Manifest\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: REDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COMMONTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\CommonAppData\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: COH32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\COH32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SEPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: RESTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: HELPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\System32\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\System32\drivers\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ANSITEMP , Object: C:\Users\Tom\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (s) (48:9C) [22:14:42:469]: Dir (target): Key: ALLUSERSPROFILE , Object: H:\ MSI (s) (48:9C) [22:14:42:687]: Disallowing installation of component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (48:9C) [22:14:42:687]: Disallowing installation of component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (48:9C) [22:14:42:687]: Disallowing installation of component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (48:9C) [22:14:42:687]: Disallowing installation of component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C since the registry keypath exists and the component is marked to never overwrite existing installations MSI (s) (48:9C) [22:14:42:734]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:750]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:765]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (48:9C) [22:14:42:797]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:797]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:797]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:797]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (48:9C) [22:14:42:843]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 22:14:42: CostFinalize. Return value 1. MSI (s) (48:CC) [22:14:42:968]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB65C.tmp, Entrypoint: BuildSymEventCAData Action start 22:14:42: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (48!D0) [22:14:42:999]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'. SEVINST: SAVCE;/q;/q /u;; MSI (s) (48:9C) [22:14:42:999]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:42: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (48:D4) [22:14:42:999]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB6F9.tmp, Entrypoint: _CheckSRTSPFeatureState@4 Action start 22:14:42: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE=PTPMain 1: InstAPca.dll: ADDLOCAL property not set. 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 1: InstAPca.dll: SAVMain was not found in the REMOVE property. 1: InstAPca.dll: SAVMain FeatureState: Installed=3, Action:5 (iRet:0) MSI (s) (48:9C) [22:14:42:999]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:42:999]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:42:999]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 Action ended 22:14:42: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:42: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. MSI (s) (48:9C) [22:14:42:999]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:42: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1. Action start 22:14:43: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:43:015]: Skipping action: SetLUConfigured.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: ImmUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:43:015]: Doing action: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:43: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:DC) [22:14:43:015]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB70A.tmp, Entrypoint: SetBuildProp Action start 22:14:43: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48!E0) [22:14:43:015]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549677'. MSI (s) (48!E0) [22:14:43:015]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. AgentMainCA: FindMsiFileVersion MSI (s) (48:9C) [22:14:43:015]: Skipping action: CheckFeatureStatesSilent (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: CheckInstallPath (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: SetDelayedRebootNeeded (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: SetARPINSTALLLOCATION (condition is false) MSI (s) (48:9C) [22:14:43:015]: Doing action: SetODBCFolders Action ended 22:14:43: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:43:015]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (48:9C) [22:14:43:015]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (48:9C) [22:14:43:015]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (48:9C) [22:14:43:015]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action start 22:14:43: SetODBCFolders. MSI (s) (48:9C) [22:14:43:015]: Doing action: MigrateFeatureStates Action ended 22:14:43: SetODBCFolders. Return value 0. MSI (s) (48:9C) [22:14:43:015]: Skipping MigrateFeatureStates action: not run in maintenance mode Action start 22:14:43: MigrateFeatureStates. MSI (s) (48:9C) [22:14:43:015]: Skipping action: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: SetMigratingRuntimeFiles.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:015]: Skipping action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:015]: Doing action: InstallValidate Action ended 22:14:43: MigrateFeatureStates. Return value 0. Action start 22:14:43: InstallValidate. MSI (s) (48:9C) [22:14:43:015]: Feature: PTPMain; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: DCMain; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: ITPMain; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: Firewall; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: EMailTools; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: OutlookSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: SAVMain; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Feature: COHMain; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: Core; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: LANG1033; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: Rtvscan; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Feature: SAV_64; Installed: Local; Request: Reinstall; Action: Reinstall MSI (s) (48:9C) [22:14:43:015]: Component: __PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Registry.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __REG32.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __RemoveLogFiles65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstalledApps64.reg66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstalledApps64.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: __uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: NTPRegistry; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: NTPRegistry64; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: ITPDefault; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:015]: Component: PTPRegistry; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PTPRegistry64; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: InstallDir.Reg; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: MigrationData; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SAVRegistry; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVRegistry64; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVShortcuts; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SEPSequence; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SMCRegistryKey; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccL60.dll; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccL60u.dll; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DisableDefender64bit.reg; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: InstalledApps64.reg; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: RemoveLogFiles; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SAVMAINRegistry64; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVMainRegistry; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LiveUpdateUnLic.reg; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LiveUpdate.oem.reg; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: LiveUpdate.reg; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: WpsDrvNT.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: LUREG.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: REG32.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: WpsHelper.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: COHClean64.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DATA64.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: COH64LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: ApplicationHeuristicScan64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DataMan.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: FwsVpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: GUProxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: IdsTrafficPipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LuHstEdt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ManagedUnloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ManagedUnloader64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ProtectionUtilSurrogate.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SgHI.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SpNet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SyLink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SyLink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SyLog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: TSysConf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: TseConfigRes.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: deuParser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sfConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sgConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: tseConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: MIGRATEFILES.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Registry.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SmcLU.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: readme.txt.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LU.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: NACManger.PLG.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WGXMAN64.DLL.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: RasSymEap64.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WZCSVCConfig.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: AVMan.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: AVPluginImpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Register.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: AVManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ActaRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: GUProxyRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDDateTmRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDVPCtlsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDVPDlgsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LDVPUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LUManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: NetportRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ProtectionUtilRes.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SSHelperRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SgHIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SmcRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SpNetRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SyLinkRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymCorpUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: TseConfigRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: smcGuiRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: tseRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Local; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A; Installed: Local; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SAVRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __NTPRegistry6465; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __InstalledApps64.reg67; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __NTPRegistry65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __SAVMAINRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SAVMainRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __PTPRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __MigrationData65; Installed: Null; Request: Null; Action: Null MSI (s) (48:9C) [22:14:43:031]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __DisableDefender64bit.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (48:9C) [22:14:43:031]: Note: 1: 2205 2: 3: BindImage MSI (s) (48:9C) [22:14:43:031]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (48:9C) [22:14:43:031]: Note: 1: 2205 2: 3: SelfReg MSI (s) (48:9C) [22:14:43:031]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (48:9C) [22:14:43:031]: Note: 1: 2205 2: 3: Font MSI (s) (48:9C) [22:14:43:233]: Note: 1: 2756 2: WINSXSTEMP2 MSI (s) (48:9C) [22:14:43:265]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (48:9C) [22:14:43:592]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2205 2: 3: BindImage MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2205 2: 3: SelfReg MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2205 2: 3: Font MSI (s) (48:9C) [22:14:43:592]: Note: 1: 2727 2: MSI (s) (48:9C) [22:14:43:842]: Note: 1: 2727 2: MSI (s) (48:9C) [22:14:43:842]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: MsiMigrateIPSHold.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: WpsMigrationPrep.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: CheckUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: CheckHaveUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: DeleteLgcyUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: MigrateSaveSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: MigrateSaveSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:842]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (48:9C) [22:14:43:842]: Doing action: SetEarlyRemoveExistingProductsData Action ended 22:14:43: InstallValidate. Return value 1. MSI (s) (48:9C) [22:14:43:842]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'. Action start 22:14:43: SetEarlyRemoveExistingProductsData. MSI (s) (48:9C) [22:14:43:842]: Doing action: EarlyRemoveExistingProducts Action ended 22:14:43: SetEarlyRemoveExistingProductsData. Return value 1. MSI (s) (48:E8) [22:14:43:842]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBA46.tmp, Entrypoint: EarlyRemoveExistingProducts Action start 22:14:43: EarlyRemoveExistingProducts. ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of ADMINMOVEFILES: Saving OLDERFOUND's value of MSI (s) (48!EC) [22:14:43:873]: Doing action: RemoveExistingProducts ADMINMOVEFILES: Saving SNACFOUND's value of MSI (s) (48!EC) [22:14:43:873]: Skipping RemoveExistingProducts action: current configuration is maintenance mode or an uninstall Action start 22:14:43: RemoveExistingProducts. Action ended 22:14:43: RemoveExistingProducts. Return value 0. CustomAction EarlyRemoveExistingProducts returned actual error code 1626 (note this may not be 100% accurate if translation happened inside sandbox) MSI (s) (48:9C) [22:14:43:873]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:43:873]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 22:14:43: EarlyRemoveExistingProducts. Return value 0. Action start 22:14:43: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (48:9C) [22:14:44:466]: Doing action: persistData.87654321_4321_4321_4321_210987654321 Action ended 22:14:44: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (48:CC) [22:14:44:466]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCB8.tmp, Entrypoint: persistData Action start 22:14:44: persistData.87654321_4321_4321_4321_210987654321. IDCCA: createXML Machine ID: 819872d3fdcbd5b3dd97fa212665284e41bc7523 MSI (s) (48:9C) [22:14:44:778]: Doing action: InstallInitialize Action ended 22:14:44: persistData.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (48:9C) [22:14:44:778]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (48:9C) [22:14:44:778]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (48:9C) [22:14:44:778]: BeginTransaction: Locking Server MSI (s) (48:9C) [22:14:44:809]: SRSetRestorePoint skipped for this transaction. MSI (s) (48:9C) [22:14:44:809]: Server not locked: locking for product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Action start 22:14:44: InstallInitialize. MSI (s) (48:9C) [22:14:46:478]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:46: InstallInitialize. Return value 1. MSI (s) (48:B0) [22:14:46:494]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC4A5.tmp, Entrypoint: _PrepareSettingsProperties@4 Action start 22:14:46: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\Users\Tom\AppData\Local\Temp\. 1: InstAPca.dll: 3/4 .dat files found (3/3 critical). 1: InstAPca.dll: No backed up .dat files found. MSI (s) (48!08) [22:14:46:525]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_UPDATE property. Its value is '1'. 1: InstAPca.dll: Installed .dat files found though. Setting Property SRTSP_SETTINGS_UPDATE=1 MSI (s) (48:9C) [22:14:46:525]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:46:525]: Skipping action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:46:525]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:46: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:E0) [22:14:46:556]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC4C5.tmp, Entrypoint: GetCurrentState Action start 22:14:46: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48!E8) [22:14:46:572]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'. SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1 SAVTeleportCA: GetCurrentState: MsiSetProperty - Success MSI (s) (48:9C) [22:14:46:572]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:46:572]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:46:572]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:46:572]: Skipping action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:46:572]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:46: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:E4) [22:14:46:572]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC4F5.tmp, Entrypoint: CopyFilesImmediate Action start 22:14:46: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: Entry CopyFW1 with condition "$IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B=3" evaluated to false. Skipping. ADMINMOVEFILES: Entry CmcPolicy1 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: Entry CmcPolicy2 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: Entry CmcPolicy3 with condition "((NOT MIGRATE AND REINSTALL = "") OR (MIGRATESETTINGS=0 AND (MIGRATE OR REINSTALL <> "")) OR PREHAMLETFOUND OR SCSFOUND) AND COPYSYLINK=1" evaluated to false. Skipping. ADMINMOVEFILES: Entry CopyLU1 with condition "NOT Installed" evaluated to false. Skipping. ADMINMOVEFILES: Entry CopyLU2 with condition "NOT Installed" evaluated to false. Skipping. ADMINMOVEFILES: Entry CopyLU3 with condition "NOT Installed" evaluated to false. Skipping. ADMINMOVEFILES: Entry VirusDef with condition "NOT Installed AND Not PATCH" evaluated to false. Skipping. MSI (s) (48:9C) [22:14:46:603]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:46: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 22:14:46: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:46:619]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:46: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 22:14:46: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:46:619]: Skipping action: installFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (48:9C) [22:14:46:619]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (48:9C) [22:14:46:619]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (48:9C) [22:14:46:619]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 22:14:46: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (48:08) [22:14:46:665]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC535.tmp, Entrypoint: _SetDecomposerABIProperties@4 Action start 22:14:46: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. -- DECABI_LOGGING -- SetDecomposerABIProperties called. MSI (s) (48:9C) [22:14:46:665]: Doing action: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 22:14:46: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (48:0C) [22:14:46:665]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC555.tmp, Entrypoint: PrepareInstAppsCcVrTrst Action start 22:14:46: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (48!18) [22:14:46:728]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC570.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!18) [22:14:46:728]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC571.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48!18) [22:14:46:728]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC572.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!18) [22:14:46:743]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC573.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48:9C) [22:14:46:743]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action ended 22:14:46: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (48:9C) [22:14:46:743]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'. Action start 22:14:46: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (48:9C) [22:14:46:743]: Doing action: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 22:14:46: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (48:20) [22:14:46:743]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC5A4.tmp, Entrypoint: PrepareInstAppsCcSvc Action start 22:14:46: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (48!1C) [22:14:46:790]: PROPERTY CHANGE: Adding SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5B2.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!1C) [22:14:46:790]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5B3.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48!1C) [22:14:46:806]: PROPERTY CHANGE: Adding SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5B4.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!1C) [22:14:46:806]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5C5.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48:9C) [22:14:46:806]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:46:806]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 22:14:46: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (48:48) [22:14:46:806]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC5E4.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 Action start 22:14:46: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (48!4C) [22:14:46:821]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '1'. MSI (s) (48!4C) [22:14:46:821]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (48!4C) [22:14:46:821]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.dat file found MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: MSI (s) (48:9C) [22:14:46:837]: Doing action: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 22:14:46: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (48:04) [22:14:46:837]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC604.tmp, Entrypoint: PrepareInstAppsCcSet Action start 22:14:46: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (48!44) [22:14:46:853]: PROPERTY CHANGE: Adding SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5F5.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!44) [22:14:46:853]: PROPERTY CHANGE: Adding RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5F6.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48!44) [22:14:46:853]: PROPERTY CHANGE: Adding SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5F7.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!44) [22:14:46:853]: PROPERTY CHANGE: Adding RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC5F8.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48:9C) [22:14:46:853]: Doing action: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 22:14:46: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (48:58) [22:14:46:868]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC615.tmp, Entrypoint: PrepareInstAppsCcInst64 Action start 22:14:46: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (48!40) [22:14:46:868]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC608.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!40) [22:14:46:884]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC609.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48!40) [22:14:46:884]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC61A.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (48!40) [22:14:46:884]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC61B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (48:9C) [22:14:46:884]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:46:884]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:46:884]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:46: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (48:30) [22:14:46:884]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC635.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 Action start 22:14:46: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (48!34) [22:14:46:899]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (48!34) [22:14:46:899]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: MSI (s) (48:9C) [22:14:46:899]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:46: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (48:38) [22:14:46:915]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC645.tmp, Entrypoint: _PrepareInstApps@4 Action start 22:14:46: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckBadInstAppsKey: BADINSTAPPSKEY is set MSIASSERT - PrepareInstApps: InstAppsKey is bad: MSIASSERT - PrepareInstApps: Failed to open InstAppsKey HKLM\Common Client: MSI (s) (48!3C) [22:14:46:931]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC63B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (48!3C) [22:14:46:931]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC63C.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (48:9C) [22:14:46:931]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:46: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (48:2C) [22:14:46:931]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC666.tmp, Entrypoint: _PrepareServiceGroupInstall@4 Action start 22:14:46: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. PrepareServiceGroupInstall: entered MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp'. MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp'. MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp'. MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp'. MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64D.tmp'. MSI (s) (48!00) [22:14:46:946]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC64D.tmp'. MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1141: PrepareServiceGroupInstall: Finished transferring settings MSI (s) (48:9C) [22:14:46:962]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:46: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (48:DC) [22:14:46:993]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC686.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action start 22:14:46: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2012-08-13-22-14-46-993 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2012-08-13-22-14-46-993 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2012-08-13-22-14-46-993 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MSI (s) (48!7C) [22:14:47:149]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - TransferCcSettings: Exiting Function: 2012-08-13-22-14-47-149 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2012-08-13-22-14-47-149 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2012-08-13-22-14-47-149 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettingsUsers: is the state of Settings manager Service: MSI (s) (48!7C) [22:14:47:149]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC719.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (48!7C) [22:14:47:180]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC71A.tmp'. MSI (s) (48!7C) [22:14:47:180]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSI (s) (48!7C) [22:14:47:180]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIASSERT - 2012-08-13-22-14-47-180 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2012-08-13-22-14-47-180 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (48:9C) [22:14:47:180]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:47: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (48:80) [22:14:47:180]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC761.tmp, Entrypoint: _PrepareEventLogStart@4 Action start 22:14:47: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:47:211]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:47: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (48:94) [22:14:47:211]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC781.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action start 22:14:47: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2012-08-13-22-14-47-243 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2012-08-13-22-14-47-243 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2012-08-13-22-14-47-243 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSI (s) (48!CC) [22:14:47:258]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: 2012-08-13-22-14-47-258 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2012-08-13-22-14-47-258 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2012-08-13-22-14-47-258 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (48:9C) [22:14:47:274]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (48:08) [22:14:47:352]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC7C1.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action start 22:14:47: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (48!14) [22:14:47:383]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp'. MSI (s) (48!14) [22:14:47:383]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (48!14) [22:14:47:399]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp'. MSI (s) (48!14) [22:14:47:399]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MSI (s) (48:9C) [22:14:47:399]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (48:60) [22:14:47:399]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC83F.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action start 22:14:47: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 2012-08-13-22-14-47-461 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-477 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-477 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-477 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (48!6C) [22:14:47:477]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC826.tmp'. MSI (s) (48!6C) [22:14:47:477]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC826.tmp'. MSI (s) (48!6C) [22:14:47:477]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC827.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 2012-08-13-22-14-47-492 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-492 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-492 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2012-08-13-22-14-47-492 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (48!6C) [22:14:47:492]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC867.tmp'. MSI (s) (48!6C) [22:14:47:492]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC867.tmp'. MSI (s) (48!6C) [22:14:47:492]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC868.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=3, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (48!6C) [22:14:47:555]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\Tom\AppData\Local\Temp\CCIC878.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (48:9C) [22:14:47:555]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:47:555]: Skipping action: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:555]: Doing action: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:47: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:555]: Skipping action: MsiMigrateIPSHoldRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:555]: Skipping action: SetDelayedRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:555]: Skipping action: SxsInstallCA (condition is false) MSI (s) (48:9C) [22:14:47:555]: Skipping action: AllocateRegistrySpace (condition is false) MSI (s) (48:9C) [22:14:47:555]: Doing action: ProcessComponents Action ended 22:14:47: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: ProcessComponents. MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:47:664]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:47: ProcessComponents. Return value 1. Action start 22:14:47: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:47:664]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:47: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:47: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:47:664]: Doing action: UnpublishComponents Action ended 22:14:47: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (48:9C) [22:14:47:679]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (48:9C) [22:14:47:679]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 22:14:47: UnpublishComponents. MSI (s) (48:9C) [22:14:47:679]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:47:679]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:47:679]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:47:679]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:47:679]: Doing action: MsiUnpublishAssemblies Action ended 22:14:47: UnpublishComponents. Return value 0. Action start 22:14:47: MsiUnpublishAssemblies. MSI (s) (48:9C) [22:14:47:679]: Doing action: UnpublishFeatures Action ended 22:14:47: MsiUnpublishAssemblies. Return value 1. Action start 22:14:47: UnpublishFeatures. MSI (s) (48:9C) [22:14:47:679]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:679]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:679]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: UnpublishFeatures. Return value 1. Action start 22:14:47: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:47:679]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:47: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:47:695]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (48:9C) [22:14:47:695]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (48:9C) [22:14:47:695]: Skipping action: StopSmcServiceUninstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:695]: Doing action: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:47: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:695]: Doing action: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:695]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:47:695]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:47:695]: Doing action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 Action ended 22:14:47: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6. MSI (s) (48:9C) [22:14:47:711]: Skipping action: DefUninstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: DefUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:47: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6. Return value 1. Action start 22:14:47: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:47:711]: Skipping action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Doing action: StopServices Action ended 22:14:47: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 22:14:47: StopServices. MSI (s) (48:9C) [22:14:47:711]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: WGXUninstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (48:9C) [22:14:47:711]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:711]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: StopServices. Return value 1. Action start 22:14:47: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:47:726]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:47: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:47: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:47:726]: Doing action: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:47: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallTeefer2_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallTeefer2_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallTeefer2_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallTeefer2.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: MsiUninstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Doing action: DeleteServices Action ended 22:14:47: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: DeleteServices. MSI (s) (48:9C) [22:14:47:726]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:726]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:726]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:47: DeleteServices. Return value 1. MSI (s) (48:9C) [22:14:47:726]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 22:14:47: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:47:726]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:726]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:47: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:47:742]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 22:14:47: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:47:742]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: MsiUnInstallIPSDefsRB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: MsiUnInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: MsiUnInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterComPlus Action ended 22:14:47: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: Complus MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 Action start 22:14:47: UnregisterComPlus. MSI (s) (48:9C) [22:14:47:742]: Doing action: SelfUnregModules Action ended 22:14:47: UnregisterComPlus. Return value 0. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: SelfReg MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action start 22:14:47: SelfUnregModules. MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterTypeLibraries Action ended 22:14:47: SelfUnregModules. Return value 1. Action start 22:14:47: UnregisterTypeLibraries. MSI (s) (48:9C) [22:14:47:742]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:47:742]: Doing action: RemoveODBC Action ended 22:14:47: UnregisterTypeLibraries. Return value 1. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2711 2: ODBCDriverManager Action start 22:14:47: RemoveODBC. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (48:9C) [22:14:47:742]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterFonts Action ended 22:14:47: RemoveODBC. Return value 1. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2205 2: 3: Font MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action start 22:14:47: UnregisterFonts. MSI (s) (48:9C) [22:14:47:742]: Skipping action: ClearRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RestorePreviousSettings.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Doing action: RemoveRegistryValues Action ended 22:14:47: UnregisterFonts. Return value 1. Action start 22:14:47: RemoveRegistryValues. MSI (s) (48:9C) [22:14:47:742]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUCC64ResUnreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUCC64ResUnreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUCC64Unreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUCC64Unreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:47:742]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterClassInfo Action ended 22:14:47: RemoveRegistryValues. Return value 1. Action start 22:14:47: UnregisterClassInfo. MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterExtensionInfo Action ended 22:14:47: UnregisterClassInfo. Return value 1. MSI (s) (48:9C) [22:14:47:742]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 22:14:47: UnregisterExtensionInfo. MSI (s) (48:9C) [22:14:47:742]: Doing action: UnregisterProgIdInfo Action ended 22:14:47: UnregisterExtensionInfo. Return value 1. MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 22:14:47: UnregisterProgIdInfo. MSI (s) (48:9C) [22:14:47:757]: Doing action: UnregisterMIMEInfo Action ended 22:14:47: UnregisterProgIdInfo. Return value 1. MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2205 2: 3: MIME MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 22:14:47: UnregisterMIMEInfo. MSI (s) (48:9C) [22:14:47:757]: Doing action: RemoveIniValues Action ended 22:14:47: UnregisterMIMEInfo. Return value 0. MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2205 2: 3: IniFile MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action start 22:14:47: RemoveIniValues. MSI (s) (48:9C) [22:14:47:757]: Doing action: RemoveShortcuts Action ended 22:14:47: RemoveIniValues. Return value 1. Action start 22:14:47: RemoveShortcuts. MSI (s) (48:9C) [22:14:47:757]: Doing action: RemoveEnvironmentStrings Action ended 22:14:47: RemoveShortcuts. Return value 1. MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2205 2: 3: Environment MSI (s) (48:9C) [22:14:47:757]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action start 22:14:47: RemoveEnvironmentStrings. MSI (s) (48:9C) [22:14:47:757]: Doing action: RemoveDuplicateFiles Action ended 22:14:47: RemoveEnvironmentStrings. Return value 1. Action start 22:14:47: RemoveDuplicateFiles. MSI (s) (48:9C) [22:14:47:757]: Skipping action: UnRegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:47:757]: Skipping action: UnRegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:47:757]: Skipping action: DeleteDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:47:757]: Skipping action: MoveDriverFilesToWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:47:757]: Doing action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:47: RemoveDuplicateFiles. Return value 1. MSI (s) (48:54) [22:14:47:789]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC9A6.tmp, Entrypoint: _UnloadSubmissionService@4 Action start 22:14:47: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:47:820]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:820]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:820]: Doing action: RemoveFiles Action ended 22:14:47: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:47: RemoveFiles. MSI (s) (48:9C) [22:14:47:835]: Counted 4 foreign folders to be removed. MSI (s) (48:9C) [22:14:47:835]: Removing foreign folder: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (48:9C) [22:14:47:835]: Removing foreign folder: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (48:9C) [22:14:47:835]: Removing foreign folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:47:835]: Removing foreign folder: C:\ProgramData\Symantec\ MSI (s) (48:9C) [22:14:47:835]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:835]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:47: RemoveFiles. Return value 1. MSI (s) (48:9C) [22:14:47:835]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 22:14:47: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:47:835]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:47: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:47: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:47:851]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 22:14:47: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:47: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (48:9C) [22:14:47:898]: Doing action: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (48:9C) [22:14:47:898]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 22:14:47: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:898]: Skipping action: DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Doing action: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:47: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:47:898]: Skipping action: DeleteRuntimeFilesMIG.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Doing action: RemoveFolders Action ended 22:14:47: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:47: RemoveFolders. MSI (s) (48:9C) [22:14:47:898]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: CreateEmptyFolders_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: CreateEmptyFolders_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: DelContentCache_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: DelContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:898]: Doing action: CreateFolders Action ended 22:14:47: RemoveFolders. Return value 1. MSI (s) (48:9C) [22:14:47:898]: Using well known SID for System MSI (s) (48:9C) [22:14:47:898]: Finished allocating new user SID Action start 22:14:47: CreateFolders. MSI (s) (48:9C) [22:14:47:898]: Using well known SID for Everyone MSI (s) (48:9C) [22:14:47:898]: Finished allocating new user SID MSI (s) (48:9C) [22:14:47:898]: Using well known SID for Administrators MSI (s) (48:9C) [22:14:47:898]: Finished allocating new user SID MSI (s) (48:9C) [22:14:47:913]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:913]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:913]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:913]: Skipping action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:47:913]: Skipping action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:47:913]: Doing action: MoveFiles Action ended 22:14:47: CreateFolders. Return value 1. Action start 22:14:47: MoveFiles. MSI (s) (48:9C) [22:14:47:913]: Skipping action: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:913]: Skipping action: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:47:913]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 22:14:47: MoveFiles. Return value 1. Action start 22:14:47: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (48:9C) [22:14:47:929]: Skipping action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:47:929]: Doing action: InstallFiles Action ended 22:14:47: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 22:14:47: InstallFiles. MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (48:9C) [22:14:48:335]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:397]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:413]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:428]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:444]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:459]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:475]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:491]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:506]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:522]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:522]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:740]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:740]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:740]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:740]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:756]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:771]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:787]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:803]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:818]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:834]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:849]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:865]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:881]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:896]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:912]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:943]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:943]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:48:959]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:48:959]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:037]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:037]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:037]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:037]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:161]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:161]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:364]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:49:364]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:364]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:458]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:458]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:473]: Note: 1: 2203 2: 3: 0 MSI (s) (48:9C) [22:14:49:473]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:473]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:505]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:505]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:505]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:505]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:520]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:520]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:520]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:520]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:536]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:536]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:536]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:536]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (48:9C) [22:14:49:551]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (48:9C) [22:14:49:598]: Skipping action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:49: InstallFiles. Return value 1. Action start 22:14:49: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:49:598]: Skipping action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:49:598]: Doing action: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:49: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:49:598]: PROPERTY CHANGE: Adding ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '1|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 22:14:49: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:49:598]: Skipping action: MigrateRestoreSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:598]: Skipping action: MigrateRestoreSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:598]: Doing action: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:49: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:49: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:49:598]: Doing action: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:49: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:10) [22:14:49:629]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID0D8.tmp, Entrypoint: SetConfigWFWData Action start 22:14:49: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F strComponent=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF strComponent=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC64.EXE strComponentName=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (48!A4) [22:14:49:723]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:49:739]: Doing action: PatchFiles Action ended 22:14:49: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:49:739]: Note: 1: 2205 2: 3: Patch MSI (s) (48:9C) [22:14:49:739]: Note: 1: 2228 2: 3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` Action start 22:14:49: PatchFiles. MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSITurnOnWFP.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSITurnOnWFPVista.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSITurnOnWFPVista_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: MSITurnOnWFP_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (48:9C) [22:14:49:739]: Skipping action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (48:9C) [22:14:49:739]: Doing action: DuplicateFiles Action ended 22:14:49: PatchFiles. Return value 0. Action start 22:14:49: DuplicateFiles. MSI (s) (48:9C) [22:14:49:754]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:49: DuplicateFiles. Return value 1. MSI (s) (48:9C) [22:14:49:754]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 22:14:49: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:49:754]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:49: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:49: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:49:770]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:49: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:49:770]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 22:14:49: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:49:770]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:49: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:49: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:49:785]: Doing action: BindImage Action ended 22:14:49: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:49: BindImage. MSI (s) (48:9C) [22:14:49:785]: Doing action: CreateShortcuts Action ended 22:14:49: BindImage. Return value 1. Action start 22:14:49: CreateShortcuts. MSI (s) (48:9C) [22:14:49:785]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (48:9C) [22:14:49:785]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (48:9C) [22:14:49:785]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:49: CreateShortcuts. Return value 1. MSI (s) (48:9C) [22:14:49:785]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action start 22:14:49: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:49:801]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:49:801]: Doing action: RegisterClassInfo Action ended 22:14:49: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:49: RegisterClassInfo. MSI (s) (48:9C) [22:14:49:863]: Doing action: RegisterExtensionInfo Action ended 22:14:49: RegisterClassInfo. Return value 1. MSI (s) (48:9C) [22:14:49:863]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 22:14:49: RegisterExtensionInfo. MSI (s) (48:9C) [22:14:49:863]: Doing action: RegisterProgIdInfo Action ended 22:14:49: RegisterExtensionInfo. Return value 1. MSI (s) (48:9C) [22:14:49:863]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 22:14:49: RegisterProgIdInfo. MSI (s) (48:9C) [22:14:49:895]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (48:9C) [22:14:49:895]: Doing action: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: RegisterProgIdInfo. Return value 1. MSI (s) (48:9C) [22:14:49:895]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH1 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:895]: Doing action: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:895]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH2 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:895]: Doing action: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:895]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH3 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:895]: Doing action: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:895]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH4 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:895]: Doing action: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:895]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH5 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:910]: Doing action: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:910]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH6 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:910]: Doing action: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:910]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH7 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:910]: Doing action: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:910]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH8 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll'. Its new value: 'C:\Windows\System32\rastls.dll'. Action start 22:14:49: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:910]: Doing action: RegisterMIMEInfo Action ended 22:14:49: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:910]: Note: 1: 2205 2: 3: MIME MSI (s) (48:9C) [22:14:49:910]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action start 22:14:49: RegisterMIMEInfo. MSI (s) (48:9C) [22:14:49:910]: Doing action: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:49: RegisterMIMEInfo. Return value 0. MSI (s) (48!9C) [22:14:49:973]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action start 22:14:49: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64ResRegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64ResRegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64ResReg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64ResReg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64RegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64RegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64Reg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Skipping action: LUCC64Reg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:49:973]: Doing action: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:49:973]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH1 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:973]: Doing action: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH2 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:988]: Doing action: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH3 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:988]: Doing action: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH4 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:988]: Doing action: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH5 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:988]: Doing action: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:49:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH6 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:49:988]: Doing action: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:49: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:50:004]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH7 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:49: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:50:004]: Doing action: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:50: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (48:9C) [22:14:50:004]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH8 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 22:14:50: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:50:004]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 22:14:50: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 22:14:50: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (48:9C) [22:14:50:019]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 22:14:50: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 22:14:50: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (48:9C) [22:14:50:035]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 22:14:50: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:035]: Skipping action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:035]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:035]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:035]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:035]: Doing action: WriteRegistryValues Action ended 22:14:50: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:50: WriteRegistryValues. MSI (s) (48:9C) [22:14:50:347]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: WriteRegistryValues. Return value 1. MSI (s) (48:9C) [22:14:50:347]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 22:14:50: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:347]: Skipping action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:50:347]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033'. Action start 22:14:50: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:347]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:347]: Doing action: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:50: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:50: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:50:425]: Skipping action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:50:425]: Doing action: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 22:14:50: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:441]: Doing action: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:456]: Doing action: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:50:456]: PROPERTY CHANGE: Adding UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '11.0.5002.333'. Action start 22:14:50: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:456]: Doing action: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:456]: Doing action: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:9C) [22:14:50:472]: PROPERTY CHANGE: Adding WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action start 22:14:50: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:472]: Doing action: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:472]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 22:14:50: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (48:78) [22:14:50:472]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID443.tmp, Entrypoint: OldEntryCleanup Action start 22:14:50: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (48:9C) [22:14:50:487]: Doing action: WriteIniValues Action ended 22:14:50: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: IniFile MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action start 22:14:50: WriteIniValues. MSI (s) (48:9C) [22:14:50:487]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Doing action: WriteEnvironmentStrings Action ended 22:14:50: WriteIniValues. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: Environment MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action start 22:14:50: WriteEnvironmentStrings. MSI (s) (48:9C) [22:14:50:487]: Doing action: RegisterFonts Action ended 22:14:50: WriteEnvironmentStrings. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: Font MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action start 22:14:50: RegisterFonts. MSI (s) (48:9C) [22:14:50:487]: Doing action: InstallODBC Action ended 22:14:50: RegisterFonts. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? Action start 22:14:50: InstallODBC. MSI (s) (48:9C) [22:14:50:487]: Doing action: RegisterTypeLibraries Action ended 22:14:50: InstallODBC. Return value 0. Action start 22:14:50: RegisterTypeLibraries. MSI (s) (48:9C) [22:14:50:487]: Skipping action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Skipping action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Skipping action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Skipping action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (48:9C) [22:14:50:487]: Doing action: SelfRegModules Action ended 22:14:50: RegisterTypeLibraries. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: SelfReg MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action start 22:14:50: SelfRegModules. MSI (s) (48:9C) [22:14:50:487]: Doing action: RegisterComPlus Action ended 22:14:50: SelfRegModules. Return value 1. MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2205 2: 3: Complus MSI (s) (48:9C) [22:14:50:487]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action start 22:14:50: RegisterComPlus. MSI (s) (48:9C) [22:14:50:487]: Doing action: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 22:14:50: RegisterComPlus. Return value 0. MSI (s) (48:68) [22:14:50:487]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID454.tmp, Entrypoint: PrepWriteLUProps Action start 22:14:50: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=3 action=3 MSI (s) (48!70) [22:14:50:503]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 '. MSI (s) (48!70) [22:14:50:503]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 '. LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Name="SEQ.PATCH" Value="5002" Overwrite=1 MSI (s) (48:9C) [22:14:50:503]: Doing action: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 22:14:50: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (48:74) [22:14:50:519]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID464.tmp, Entrypoint: PrepRegWithLiveUpdate Action start 22:14:50: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.8787A639_E0C0_469A_9191_D50CD805092B state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Callback="" CallbackFlags=0 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=3 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=3 action=3 MSI (s) (48!6C) [22:14:50:550]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (48!6C) [22:14:50:550]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (48!6C) [22:14:50:550]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Callback="" CallbackFlags=0 Group="" MSI (s) (48:9C) [22:14:50:550]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action ended 22:14:50: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 22:14:50: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (48:9C) [22:14:50:550]: Doing action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 Action ended 22:14:50: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 22:14:50: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (48:9C) [22:14:50:550]: Doing action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 Action ended 22:14:50: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 22:14:50: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (48:9C) [22:14:50:565]: Skipping action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Doing action: InstallServices Action ended 22:14:50: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 22:14:50: InstallServices. MSI (s) (48:9C) [22:14:50:565]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: InstallServices. Return value 1. Action start 22:14:50: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:565]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:565]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:565]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:50: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:50:565]: Skipping action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:50:565]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:50: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 22:14:50: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:50:581]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:50: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:50: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:50:581]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:50: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:50: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:50:581]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:50: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:50: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:50:597]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:50: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:597]: Skipping action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:50:597]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (48:9C) [22:14:50:597]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 22:14:50: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (48:9C) [22:14:50:597]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 22:14:50: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 22:14:50: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (48:9C) [22:14:50:612]: Doing action: OEMSetOff Action ended 22:14:50: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 22:14:50: OEMSetOff. MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:50:612]: Skipping action: MsiInstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:50:612]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: OEMSetOff. Return value 1. Action start 22:14:50: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:612]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:612]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:628]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:628]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:628]: Doing action: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:50: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:50:628]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: StartServices (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Skipping action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:50:628]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 22:14:50: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 22:14:50: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (48:9C) [22:14:50:643]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:50:643]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 22:14:50: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:643]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:643]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 22:14:50: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (48:9C) [22:14:50:659]: Doing action: StartCCEvtMgr Action ended 22:14:50: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 22:14:50: StartCCEvtMgr. MSI (s) (48:9C) [22:14:50:659]: Doing action: RegisterUser Action ended 22:14:50: StartCCEvtMgr. Return value 1. Action start 22:14:50: RegisterUser. MSI (s) (48:9C) [22:14:50:659]: Doing action: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 22:14:50: RegisterUser. Return value 0. Action start 22:14:50: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (48:9C) [22:14:50:659]: Doing action: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 22:14:50: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 22:14:50: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (48:9C) [22:14:50:706]: Skipping action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:50:706]: Skipping action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:50:706]: Skipping action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:50:706]: Skipping action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (48:9C) [22:14:50:706]: Doing action: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:50: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (48:48) [22:14:50:721]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID530.tmp, Entrypoint: RestartServicesPrep Action start 22:14:50: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. snacMainCA: RestartServicesPrep enter MSI (s) (48:9C) [22:14:50:784]: Doing action: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 22:14:50: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 22:14:50: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (48:9C) [22:14:50:784]: Doing action: RegisterProduct Action ended 22:14:50: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 22:14:50: RegisterProduct. MSI (s) (48:9C) [22:14:50:799]: Doing action: PublishComponents Action ended 22:14:50: RegisterProduct. Return value 1. MSI (s) (48:9C) [22:14:50:799]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (48:9C) [22:14:50:799]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 22:14:50: PublishComponents. MSI (s) (48:9C) [22:14:50:799]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: PublishComponents. Return value 0. Action start 22:14:50: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:799]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:815]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:831]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:831]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:846]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:50: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:50:846]: Skipping action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (48:9C) [22:14:50:846]: Doing action: MsiPublishAssemblies Action ended 22:14:50: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:50: MsiPublishAssemblies. MSI (s) (48:9C) [22:14:50:924]: Doing action: PublishFeatures Action ended 22:14:50: MsiPublishAssemblies. Return value 1. Action start 22:14:50: PublishFeatures. MSI (s) (48:9C) [22:14:50:940]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: PublishFeatures. Return value 1. Action start 22:14:50: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: MsiMigrateIPSRelease.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:50: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:940]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:50:940]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 22:14:50: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:940]: Skipping action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 22:14:50: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (48:9C) [22:14:50:940]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 22:14:50: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (48:9C) [22:14:50:940]: Skipping action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:940]: Doing action: PublishProduct Action ended 22:14:50: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 22:14:50: PublishProduct. MSI (s) (48:9C) [22:14:50:940]: Resolving source. MSI (s) (48:9C) [22:14:50:940]: Resolving source to launched-from source. MSI (s) (48:9C) [22:14:50:940]: Setting launched-from source as last-used. MSI (s) (48:9C) [22:14:50:940]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:50:940]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (48:9C) [22:14:50:940]: SOURCEDIR ==> C:\Users\Tom\AppData\Local\Temp\oasep\ MSI (s) (48:9C) [22:14:50:940]: SOURCEDIR product ==> {530992D4-DDBA-4F68-8B0D-FF50AC57531B} MSI (s) (48:9C) [22:14:50:940]: Determining source type MSI (s) (48:9C) [22:14:50:940]: Source type from package 'Symantec AntiVirus Win64.msi': 4 MSI (s) (48:9C) [22:14:50:955]: Source path resolution complete. Dumping Directory table... MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: TARGETDIR , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SourceDir , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ , LongSubPath: , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SysWOW64 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINDOWSINF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: USERPROFILE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: TemplateFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: System16Folder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: StartupFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: StartMenuFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SendToFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SepMenuDir , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC64 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PersonalFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\Tom\AppData\Local\Temp\oasep\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: FontsFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: FavoritesFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SystemFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYSTEM32 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: Drivers32 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DesktopFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: System64Folder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYSTEM64 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERS64 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTECPF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WindowsVolume , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CMCDIR , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES_SPA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RES_SEA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SymantecShared , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COMMON_CLIENT , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: LOGS , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\Tom\AppData\Local\Temp\oasep\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AppDataFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: TempFolder , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: REDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COMMONTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: COH32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SEPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: RESTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: HELPTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSYSTEMP2 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ANSITEMP , Object: C:\Users\Tom\AppData\Local\Temp\oasep\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (48:9C) [22:14:50:955]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\Tom\AppData\Local\Temp\oasep\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ MSI (s) (48:9C) [22:14:50:955]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Skipping action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Skipping action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:955]: Doing action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: PublishProduct. Return value 1. Action start 22:14:50: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:955]: Doing action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:971]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:50: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:50:971]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:50:971]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 22:14:50: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:50: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (48:9C) [22:14:50:971]: Doing action: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (48:9C) [22:14:50:971]: PROPERTY CHANGE: Adding DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '3|1|0|ReallySuppress|'. Action start 22:14:50: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:971]: Doing action: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:987]: Doing action: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:50: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:50:987]: Skipping action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:987]: Skipping action: ScheduleReboot (condition is false) MSI (s) (48:9C) [22:14:50:987]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:987]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:50:987]: Skipping action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (48:9C) [22:14:50:987]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 22:14:50: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:50: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (48:9C) [22:14:51:018]: Doing action: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:51: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (48:9C) [22:14:51:018]: PROPERTY CHANGE: Adding SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 22:14:51: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:51:018]: Doing action: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:51: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:9C) [22:14:51:018]: PROPERTY CHANGE: Adding CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 22:14:51: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:51:018]: Doing action: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 22:14:51: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (48:9C) [22:14:51:018]: PROPERTY CHANGE: Adding CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 22:14:51: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: UnRegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: UnRegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: UnRegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: UnRegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: MoveDriverFilesToWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RemoveDriverService64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: RemoveLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: ProcessManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DelOrphanCachedInstallDat2.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DelOrphanCachedInstallData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DelOrphanCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DelOrphanContentCacheData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DelOrphanContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteCachedInstall_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (48:9C) [22:14:51:018]: Doing action: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 22:14:51: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 22:14:51: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (48:9C) [22:14:51:018]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (48:9C) [22:14:51:018]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 22:14:51: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 22:14:51: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (48:9C) [22:14:51:018]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:51: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 22:14:51: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:51:033]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (48:9C) [22:14:51:033]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 22:14:51: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:51: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (48:9C) [22:14:51:033]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: RunLiveUpdateNormal.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: RunLiveUpdateSilent.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: SetLSETUP.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:51:033]: Doing action: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 22:14:51: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 22:14:51: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (48:9C) [22:14:51:033]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (48:9C) [22:14:51:033]: Skipping action: UninstallLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (48:9C) [22:14:51:033]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 22:14:51: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 22:14:51: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (48:9C) [22:14:51:049]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (48:9C) [22:14:51:049]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:51: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 22:14:51: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:51:049]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:51: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:51: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:51:049]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:51: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:51: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:51:049]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 22:14:51: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 22:14:51: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (48:9C) [22:14:51:049]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (48:9C) [22:14:51:049]: Doing action: InstallFinalize Action ended 22:14:51: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (48:9C) [22:14:51:080]: Running Script: C:\Windows\Installer\MSIC515.tmp MSI (s) (48:9C) [22:14:51:080]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (48:9C) [22:14:51:080]: Machine policy value 'DisableRollback' is 0 MSI (s) (48:9C) [22:14:51:096]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (48:9C) [22:14:51:111]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1091416536,LangId=1033,Platform=589824,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) Action start 22:14:51: InstallFinalize. MSI (s) (48:9C) [22:14:51:111]: Executing op: ProductInfo(ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={484C6BA6-34F9-48C5-AA24-914FF7BB0AF1},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (48:9C) [22:14:51:111]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (48:9C) [22:14:51:111]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (48:9C) [22:14:51:111]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (48:9C) [22:14:51:111]: Executing op: SetBaseline(Baseline=0,) MSI (s) (48:9C) [22:14:51:111]: Executing op: SetBaseline(Baseline=1,) MSI (s) (48:9C) [22:14:51:111]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (48:9C) [22:14:51:111]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\) MSI (s) (48:9C) [22:14:51:127]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (48:9C) [22:14:51:127]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (48:9C) [22:14:51:127]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:14:51:127]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (48:9C) [22:14:51:143]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (48:9C) [22:14:51:143]: Executing op: ProgressTotal(Total=299,Type=1,ByteEquivalent=24000) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:143]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:174]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:189]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:205]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:221]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:236]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:252]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:283]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:314]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:14:51:330]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:14:51:330]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (48:9C) [22:14:51:330]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (48:9C) [22:14:51:330]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (48:9C) [22:14:51:330]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (48:5C) [22:14:51:330]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID7A2.tmp, Entrypoint: _DeleteCcSettingsTables@4 MSI (s) (48:A4) [22:14:51:330]: Generating random cookie. MSI (s) (48:A4) [22:14:51:330]: Created Custom Action Server with PID 3064 (0xBF8). MSI (s) (48:B8) [22:14:51:361]: Running as a service. MSI (s) (48:B8) [22:14:51:361]: Hello, I'm your 32bit Elevated custom action server. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSI (s) (48:9C) [22:14:51:392]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (48:9C) [22:14:51:392]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp) MSI (s) (48:9C) [22:14:51:392]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:14:51:392]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp) MSI (s) (48:88) [22:14:51:392]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID7E1.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp': 2012-08-13-22-14-51-470 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2012-08-13-22-14-51-470 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2012-08-13-22-14-51-470 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2012-08-13-22-14-51-470 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (48:9C) [22:14:51:486]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (48:9C) [22:14:51:486]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (48:88) [22:14:51:486]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID840.tmp, Entrypoint: StopSmcServiceReconfig MSI (s) (48:A4) [22:14:51:486]: Generating random cookie. MSI (s) (48:A4) [22:14:51:486]: Created Custom Action Server with PID 2516 (0x9D4). MSI (s) (48:B8) [22:14:51:517]: Running as a service. MSI (s) (48:B8) [22:14:51:517]: Hello, I'm your 64bit Elevated custom action server. AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2 AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event. MSI (s) (48:9C) [22:14:51:533]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2 MSI (s) (48:9C) [22:14:51:533]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,) MSI (s) (48:2C) [22:14:51:533]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID870.tmp, Entrypoint: WaitForSmcServiceStop MSI (s) (48:9C) [22:14:51:548]: Executing op: ActionStart(Name=CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6,,) AgentMainCA: Service not installed - SmcService MSI (s) (48:9C) [22:14:51:548]: Executing op: CustomActionSchedule(Action=CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6,ActionType=1025,Source=BinaryData,Target=_CcLgViewShutdown@4,) MSI (s) (48:D4) [22:14:51:548]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID880.tmp, Entrypoint: _CcLgViewShutdown@4 MSI (s) (48:9C) [22:14:51:564]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) MSIASSERT - CloseApplication: SHUTDOWN_WINDOW_NOT_FOUND: MSI (s) (48:9C) [22:14:51:564]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (48:60) [22:14:51:564]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID891.tmp, Entrypoint: StopCCApp MSI (s) (48:9C) [22:14:51:564]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (48:9C) [22:14:51:564]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (48:9C) [22:14:51:564]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (48:9C) [22:14:51:564]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (48:9C) [22:14:51:564]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:14:51:564]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp) MSI (s) (48:9C) [22:14:51:579]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:14:51:579]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp) MSI (s) (48:C4) [22:14:51:579]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID8A2.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp': 2012-08-13-22-14-51-611 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2012-08-13-22-14-51-611 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2012-08-13-22-14-51-611 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2012-08-13-22-14-51-611 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (48:9C) [22:14:51:611]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (48:9C) [22:14:51:611]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (48:9C) [22:14:51:611]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (48:9C) [22:14:51:611]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (48:9C) [22:14:51:611]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (48:9C) [22:14:51:611]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (48:9C) [22:14:51:611]: Executing op: ProgressTotal(Total=9,Type=1,ByteEquivalent=13200) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveValue(Name=AgentIPPort,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (48:9C) [22:14:51:611]: Executing op: RegRemoveKey() MSI (s) (48:9C) [22:14:51:626]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (48:9C) [22:14:51:626]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,) MSI (s) (48:9C) [22:14:51:626]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) MSI (s) (48:9C) [22:14:51:626]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (48:9C) [22:14:51:626]: Executing op: RegRemoveKey() MSI (s) (48:9C) [22:14:51:626]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (48:9C) [22:14:51:626]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (48:9C) [22:14:51:626]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) MSI (s) (48:9C) [22:14:51:626]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (48:9C) [22:14:51:626]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (48:9C) [22:14:51:626]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=175000) MSI (s) (48:9C) [22:14:51:626]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SEA\res\,Foreign=1) MSI (s) (48:9C) [22:14:51:626]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SPA\res\,Foreign=1) MSI (s) (48:9C) [22:14:51:626]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) MSI (s) (48:9C) [22:14:51:626]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\,Foreign=1) MSI (s) (48:9C) [22:14:51:626]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (48:9C) [22:14:51:626]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:CC) [22:14:51:626]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID8D1.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 MSI (s) (48:9C) [22:14:51:657]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (48:9C) [22:14:51:657]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,) MSI (s) (48:D0) [22:14:51:657]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID8F2.tmp, Entrypoint: VistaOutlookFix Exchange Helper: FOLDERID_UserProfiles: Exchange Helper: C:\Users Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Tom\AppData\Local\Microsoft\Outlook\extend.dat MSI (s) (48:9C) [22:14:51:673]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Exchange Helper: File gone after reboot. MSI (s) (48:9C) [22:14:51:673]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:673]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:689]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:704]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:720]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (48:9C) [22:14:51:735]: Executing op: ProgressTotal(Total=1166152,Type=0,ByteEquivalent=1) MSI (s) (48:9C) [22:14:51:735]: Executing op: SetSourceFolder(Folder=C:\Users\Tom\AppData\Local\Temp\oasep\) MSI (s) (48:9C) [22:14:51:735]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:51:735]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=8224,FileSize=1166152,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.5002.301,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:51:735]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:735]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:51:735]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (48:9C) [22:14:51:735]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (48:9C) [22:14:51:735]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (48:9C) [22:14:51:735]: Executing op: ProgressTotal(Total=67405328,Type=0,ByteEquivalent=1) MSI (s) (48:9C) [22:14:51:735]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:51:735]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (48:9C) [22:14:51:735]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (48:9C) [22:14:51:735]: Executing op: RegisterSharedComponentProvider(,,File=COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55,Component={754A6547-7680-49A6-A30A-F9964B860D84},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:751]: Executing op: FileCopy(SourceName=COHCfg.spm,SourceCabKey=COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.spm,Attributes=16384,FileSize=888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1291752176,HashPart2=-438617264,HashPart3=684428954,HashPart4=118759799,,) MSI (s) (48:9C) [22:14:51:751]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:751]: Source for file 'COHCfg.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:751]: Executing op: FileCopy(SourceName=COHCfg.sig,SourceCabKey=COHCfg64.sig.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.sig,Attributes=16384,FileSize=2267,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-150989569,HashPart2=1269690375,HashPart3=1454492642,HashPart4=376878383,,) MSI (s) (48:9C) [22:14:51:751]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:751]: Source for file 'COHCfg.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:751]: Executing op: FileCopy(SourceName=COHCfg.grd,SourceCabKey=COHCfg64.grd.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.grd,Attributes=16384,FileSize=232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1067045099,HashPart2=-1468842978,HashPart3=-1774832287,HashPart4=-1949860618,,) MSI (s) (48:9C) [22:14:51:751]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:751]: Source for file 'COHCfg.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:751]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (48:9C) [22:14:51:751]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (48:9C) [22:14:51:751]: Executing op: RegisterSharedComponentProvider(,,File=COHClean64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,Component={79B94174-1906-4D6A-8126-8ED71BC9C57D},ComponentVersion=6.1.9.44,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:751]: Executing op: FileCopy(SourceName=COHClean.dll,SourceCabKey=COHClean64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHClean.dll,Attributes=17408,FileSize=158032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:751]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:751]: Source for file 'COHClean.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:767]: Executing op: RegisterSharedComponentProvider(,,File=sesHlp64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,Component={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},ComponentVersion=6.1.9.44,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:767]: Executing op: FileCopy(SourceName=sesHlp.dll,SourceCabKey=sesHlp64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sesHlp.dll,Attributes=17408,FileSize=283984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:767]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:767]: Source for file 'sesHlp.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:767]: Executing op: FileCopy(SourceName=sh0008.dll,SourceCabKey=sh640000.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sh0008.dll,Attributes=17408,FileSize=399696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:767]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sh0008.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:767]: Source for file 'sh0008.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:767]: Executing op: RegisterSharedComponentProvider(,,File=COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55,Component={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},ComponentVersion=6.1.9.44,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:782]: Executing op: FileCopy(SourceName=COH64.exe,SourceCabKey=COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64.exe,Attributes=17408,FileSize=2057552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:782]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:782]: Source for file 'COH64.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:782]: Executing op: FileCopy(SourceName=COHDLU.reg,SourceCabKey=COHData64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHDLU.reg,Attributes=16386,FileSize=400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=559857112,HashPart2=739586223,HashPart3=874511266,HashPart4=-1413001547,,) MSI (s) (48:9C) [22:14:51:782]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHDLU.reg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:782]: Source for file 'COHDLU.reg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:782]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\) MSI (s) (48:9C) [22:14:51:782]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (48:9C) [22:14:51:782]: Executing op: FileCopy(SourceName=rmt.dat,SourceCabKey=rmt64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=rmt.dat,Attributes=16384,FileSize=6512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-660993489,HashPart2=1878272727,HashPart3=1211516667,HashPart4=-872799721,,) MSI (s) (48:9C) [22:14:51:782]: File: C:\ProgramData\Symantec\rmt.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:51:782]: Executing op: FileCopy(SourceName=wds.dat,SourceCabKey=wds64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=wds.dat,Attributes=16384,FileSize=2464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=786787974,HashPart2=-854379718,HashPart3=700029327,HashPart4=448295531,,) MSI (s) (48:9C) [22:14:51:782]: File: C:\ProgramData\Symantec\wds.dat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:51:782]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (48:9C) [22:14:51:782]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (48:9C) [22:14:51:782]: Executing op: RegisterSharedComponentProvider(,,File=COH64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,Component={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:798]: Executing op: FileCopy(SourceName=COH64LU.reg,SourceCabKey=COH64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64LU.reg,Attributes=16386,FileSize=407,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1946495667,HashPart2=1708153720,HashPart3=-591198795,HashPart4=-1573677378,,) MSI (s) (48:9C) [22:14:51:798]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:798]: Source for file 'COH64LU.reg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:798]: Executing op: RegisterSharedComponentProvider(,,File=AHS64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,Component={319E17D5-C1E9-45F5-928E-573D17A8A5FC},ComponentVersion=6.1.9.44,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:798]: Executing op: FileCopy(SourceName=AHS.dll,SourceCabKey=AHS64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=AHS.dll,Attributes=17408,FileSize=1135936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:798]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:798]: Source for file 'AHS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\COH64\'. MSI (s) (48:9C) [22:14:51:798]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:51:798]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:51:798]: Executing op: RegisterSharedComponentProvider(,,File=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:813]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUI.dll,SourceCabKey=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,DestName=HPPProtectionProviderUI.dll,Attributes=16384,FileSize=320880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:813]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:813]: Source for file 'HPPProtectionProviderUI.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:813]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:51:813]: Executing op: SetSourceFolder(Folder=1\Common\) MSI (s) (48:9C) [22:14:51:813]: Executing op: FileCopy(SourceName=SyKnAppS.grd,SourceCabKey=syknapps.grd.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.grd,Attributes=16384,FileSize=289,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1083880140,HashPart2=1631716299,HashPart3=-796845307,HashPart4=-470776235,,) MSI (s) (48:9C) [22:14:51:813]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:813]: Source for file 'SyKnAppS.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\'. MSI (s) (48:9C) [22:14:51:813]: Executing op: FileCopy(SourceName=SyKnAppS.sig,SourceCabKey=syknapps.sig.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.sig,Attributes=16384,FileSize=2274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2026556443,HashPart2=1959706436,HashPart3=-789321076,HashPart4=1735748537,,) MSI (s) (48:9C) [22:14:51:813]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:813]: Source for file 'SyKnAppS.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\'. MSI (s) (48:9C) [22:14:51:813]: Executing op: FileCopy(SourceName=SyKnAppS.spm,SourceCabKey=syknapps.spm.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.spm,Attributes=16384,FileSize=1416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=423300570,HashPart2=-1585209625,HashPart3=840846948,HashPart4=-1136935043,,) MSI (s) (48:9C) [22:14:51:813]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:813]: Source for file 'SyKnAppS.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\'. MSI (s) (48:9C) [22:14:51:813]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\) MSI (s) (48:9C) [22:14:51:813]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\) MSI (s) (48:9C) [22:14:51:813]: Executing op: FileCopy(SourceName=SyKnAppS.dll,SourceCabKey=syknapps.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.dll,Attributes=16384,FileSize=1291104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:829]: File: C:\ProgramData\Symantec\SyKnAppS\SyKnAppS.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:51:829]: Executing op: FileCopy(SourceName=patch25.dll,SourceCabKey=patch25.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=patch25.dll,Attributes=16384,FileSize=136840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.32.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:829]: File: C:\ProgramData\Symantec\SyKnAppS\patch25.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:51:829]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:51:829]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\COMMON~1\|Common64\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:51:829]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccl60.dll,DestName=ccL60.dll,Attributes=16384,FileSize=869736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:829]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:829]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:51:845]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccl60u.dll,DestName=ccL60U.dll,Attributes=16384,FileSize=1058664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:845]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:845]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\Common Client\'. MSI (s) (48:9C) [22:14:51:845]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:51:845]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:51:845]: Executing op: RegisterSharedComponentProvider(,,File=checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={290621CA-DBD1-4E50-8385-11A46D6FFDB8},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:845]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Checksum.exe,Attributes=16384,FileSize=308552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:845]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:845]: Source for file 'Checksum.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:845]: Executing op: RegisterSharedComponentProvider(,,File=dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={13BCE19F-7F33-414C-941E-8151ADCBD21C},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:860]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=DataMan.dll,Attributes=16384,FileSize=160584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:860]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:860]: Source for file 'DataMan.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:860]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:14:51:860]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (48:9C) [22:14:51:860]: Executing op: RegisterSharedComponentProvider(,,File=fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={D85E1822-B34D-4B59-8B7B-37A217B91D77},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:860]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=FwsVpn.dll,Attributes=16384,FileSize=87368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:860]: File: C:\Windows\SysWOW64\FwsVpn.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:51:860]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:51:860]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:51:860]: Executing op: RegisterSharedComponentProvider(,,File=guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:876]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=GUProxy.plg,Attributes=16384,FileSize=309064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:876]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:876]: Source for file 'GUProxy.plg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:876]: Executing op: RegisterSharedComponentProvider(,,File=idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:891]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|IdsTrafficPipe.dll,SourceCabKey=idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=IdsTrafficPipe.dll,Attributes=16384,FileSize=401224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:891]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:891]: Source for file 'IdsTrafficPipe.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:891]: Executing op: RegisterSharedComponentProvider(,,File=lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:891]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:891]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:891]: Source for file 'LDDateTm.ocx' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:891]: Executing op: RegisterSharedComponentProvider(,,File=ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:907]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=376688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:907]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:907]: Source for file 'LDVPCtls.ocx' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:907]: Executing op: RegisterSharedComponentProvider(,,File=ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={E11F035E-60EA-4889-ADCF-C137C4823491},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:907]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=296304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:907]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:907]: Source for file 'LDVPDlgs.ocx' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:907]: Executing op: RegisterSharedComponentProvider(,,File=luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={01EC2447-1908-4A88-92D4-BE7595F69729},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:923]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:923]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:923]: Source for file 'LuHstEdt.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:923]: Executing op: RegisterSharedComponentProvider(,,File=luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={980389C9-4A53-4C3F-82AC-AF660A1179EA},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:938]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuMan.plg,Attributes=16384,FileSize=531784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:938]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:938]: Source for file 'LuMan.plg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:938]: Executing op: RegisterSharedComponentProvider(,,File=managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={D75AACDA-35A0-4A1B-9F63-754156768350},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:938]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:938]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:938]: Source for file 'ManagedUnloader.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:938]: Executing op: RegisterSharedComponentProvider(,,File=managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={9348C197-3382-4654-8EA8-BCFD508DA05A},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:954]: Executing op: FileCopy(SourceName=MANAGE~2.DLL|ManagedUnloader64.dll,SourceCabKey=managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader64.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:954]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:954]: Source for file 'ManagedUnloader64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:954]: Executing op: RegisterSharedComponentProvider(,,File=netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={21E71E76-EB89-45C0-AA30-8728FE386E6A},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:954]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Netport.dll,Attributes=16384,FileSize=231240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:954]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:954]: Source for file 'Netport.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:954]: Executing op: RegisterSharedComponentProvider(,,File=pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:969]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PSSensor.dll,Attributes=16384,FileSize=44360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:969]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:969]: Source for file 'PSSensor.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:969]: Executing op: RegisterSharedComponentProvider(,,File=patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:985]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap.exe,Attributes=16384,FileSize=42312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:985]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:985]: Source for file 'PatchWrap.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:985]: Executing op: RegisterSharedComponentProvider(,,File=patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={D4E104A1-D679-4C62-8731-9A02BE46989F},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:51:985]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrap64PS.dll,SourceCabKey=patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap64PS.dll,Attributes=16384,FileSize=16712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:51:985]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:51:985]: Source for file 'PatchWrap64PS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:51:985]: Executing op: RegisterSharedComponentProvider(,,File=patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={DE952179-90FE-4332-992C-B720262CD3BE},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:001]: Executing op: FileCopy(SourceName=PATCHW~2.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:001]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:001]: Source for file 'PatchWrapPS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:001]: Executing op: RegisterSharedComponentProvider(,,File=protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:001]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:001]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:001]: Source for file 'ProtectionProviderPS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:016]: Executing op: RegisterSharedComponentProvider(,,File=protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={39E9499E-488D-488F-9DEA-3843CD422C3E},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:016]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionProviderPS64.dll,SourceCabKey=protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS64.dll,Attributes=16384,FileSize=45936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:016]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:016]: Source for file 'ProtectionProviderPS64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:016]: Executing op: RegisterSharedComponentProvider(,,File=protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:032]: Executing op: FileCopy(SourceName=PROTEC~3.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:032]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:032]: Source for file 'ProtectionUtil.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:032]: Executing op: RegisterSharedComponentProvider(,,File=protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={18005AB9-8C78-4147-9528-B13AA4395A0B},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:032]: Executing op: FileCopy(SourceName=PROTEC~1.EXE|ProtectionUtilSurrogate.exe,SourceCabKey=protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtilSurrogate.exe,Attributes=16384,FileSize=50544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:032]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:032]: Source for file 'ProtectionUtilSurrogate.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:032]: Executing op: RegisterSharedComponentProvider(,,File=sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={3410E6AE-683D-4833-A73B-883E1332A522},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:047]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSHelper.dll,Attributes=16384,FileSize=2187592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:047]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:047]: Source for file 'SSHelper.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:047]: Executing op: RegisterSharedComponentProvider(,,File=sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={587EFA97-BBC8-4344-A5B4-81D75B73D78B},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:063]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSSensor.dll,Attributes=16384,FileSize=79688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:063]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:063]: Source for file 'SSSensor.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:063]: Executing op: RegisterSharedComponentProvider(,,File=seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:063]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:063]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:063]: Source for file 'SepLuCallback.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:079]: Executing op: RegisterSharedComponentProvider(,,File=sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:079]: Executing op: FileCopy(SourceName=SESCLU~1.DLL|SescLU64PS.dll,SourceCabKey=sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU64PS.dll,Attributes=16384,FileSize=21320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:079]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:079]: Source for file 'SescLU64PS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:079]: Executing op: RegisterSharedComponentProvider(,,File=sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={A4E19598-FC26-430C-B092-BEE44B5B19D5},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:094]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLUPS.dll,Attributes=16384,FileSize=21320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:094]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:094]: Source for file 'SescLUPS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:094]: Executing op: RegisterSharedComponentProvider(,,File=sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:094]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU.exe,Attributes=16384,FileSize=353608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:094]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:094]: Source for file 'SescLU.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:094]: Executing op: RegisterSharedComponentProvider(,,File=sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:110]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SgHI.dll,Attributes=16384,FileSize=701256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:110]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:110]: Source for file 'SgHI.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:110]: Executing op: RegisterSharedComponentProvider(,,File=smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={A2072017-7531-4130-96EE-0DD68AA3FA5B},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:125]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Smc.exe,Attributes=16384,FileSize=3197256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:125]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:125]: Source for file 'Smc.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:125]: Executing op: RegisterSharedComponentProvider(,,File=smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={610E017D-3C5F-4532-B197-9B0AD3E3429E},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:125]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SmcGui.exe,Attributes=16384,FileSize=3862344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:125]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:125]: Source for file 'SmcGui.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:141]: Executing op: RegisterSharedComponentProvider(,,File=spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:141]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SpNet.dll,Attributes=16384,FileSize=863048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:141]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:141]: Source for file 'SpNet.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:141]: Executing op: RegisterSharedComponentProvider(,,File=sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:157]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.dll,Attributes=16384,FileSize=1909576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:157]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:157]: Source for file 'SyLink.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:157]: Executing op: RegisterSharedComponentProvider(,,File=sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:172]: Executing op: FileCopy(SourceName=SyLink.xml,SourceCabKey=sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.xml,Attributes=16384,FileSize=614,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-458363185,HashPart2=1931484879,HashPart3=-752480339,HashPart4=285602371,,) MSI (s) (48:9C) [22:14:52:172]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:172]: Source for file 'SyLink.xml' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:172]: Executing op: RegisterSharedComponentProvider(,,File=sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={047302DC-3555-412A-A868-FB84A2E6D484},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:172]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLog.dll,Attributes=16384,FileSize=210248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:172]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:172]: Source for file 'SyLog.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:188]: Executing op: RegisterSharedComponentProvider(,,File=symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={280A4E3F-7611-4656-AF08-BA77B5E40A45},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:188]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymCorpUI.exe,Attributes=16384,FileSize=644464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:188]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:188]: Source for file 'SymCorpUI.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:188]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (48:9C) [22:14:52:188]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (48:9C) [22:14:52:188]: Executing op: RegisterSharedComponentProvider(,,File=symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={1052C66C-FC74-40AD-99A3-DD69EED73FAC},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:203]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymVPN.dll,Attributes=16384,FileSize=137544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:203]: File: C:\Windows\system32\SymVPN.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:52:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:52:203]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:52:203]: Executing op: RegisterSharedComponentProvider(,,File=tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={888A7FBA-F15B-421C-B76B-E3255CCE59B5},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:203]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,) MSI (s) (48:9C) [22:14:52:203]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:203]: Source for file 'TSysConf.xml' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:203]: Executing op: RegisterSharedComponentProvider(,,File=tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={35E05639-9F84-4846-9864-A646BBA5B90F},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:219]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:219]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:219]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:219]: Executing op: RegisterSharedComponentProvider(,,File=cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={CE285AE4-25AA-4A9D-8575-62E3B7F34491},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:235]: Executing op: FileCopy(SourceName=cltdef.dat,SourceCabKey=cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=cltdef.dat,Attributes=16384,FileSize=42416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-125398606,HashPart2=-1644800622,HashPart3=1086467426,HashPart4=164943782,,) MSI (s) (48:9C) [22:14:52:235]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:235]: Source for file 'cltdef.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:235]: Executing op: RegisterSharedComponentProvider(,,File=default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:250]: Executing op: FileCopy(SourceName=default.dat,SourceCabKey=default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=default.dat,Attributes=16384,FileSize=34176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,) MSI (s) (48:9C) [22:14:52:250]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:250]: Source for file 'default.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:250]: Executing op: RegisterSharedComponentProvider(,,File=deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={11D06E36-A83A-458C-927D-55467032B53F},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:250]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=deuParser.dll,Attributes=16384,FileSize=223048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:250]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:250]: Source for file 'deuParser.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:266]: Executing op: RegisterSharedComponentProvider(,,File=gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={CC8A21F2-028B-4130-ACA8-6E19221F373E},ComponentVersion=5.1.3102.5581,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:266]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=gdiplus.dll,Attributes=16384,FileSize=1724416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.1.3102.5581,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:266]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:266]: Source for file 'gdiplus.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:281]: Executing op: RegisterSharedComponentProvider(,,File=ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={62490563-5A2D-439F-915B-57EF0C7825DD},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:281]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ldvpui.ocx,Attributes=16384,FileSize=178032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:281]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:281]: Source for file 'ldvpui.ocx' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:281]: Executing op: RegisterSharedComponentProvider(,,File=moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:297]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,) MSI (s) (48:9C) [22:14:52:297]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:297]: Source for file 'moniker.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:313]: Executing op: RegisterSharedComponentProvider(,,File=patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={1DB73513-5791-4483-BDE9-2B162A54AB84},ComponentVersion=2.7.0.13,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:313]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:313]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:313]: Source for file 'patch25d.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:313]: Executing op: RegisterSharedComponentProvider(,,File=protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={915B6F3F-21CE-4A97-8D99-0544289DE20B},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:328]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=protection.dat,Attributes=16384,FileSize=17200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1381010329,HashPart2=528866269,HashPart3=1523381168,HashPart4=1731950183,,) MSI (s) (48:9C) [22:14:52:328]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:328]: Source for file 'protection.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:328]: Executing op: RegisterSharedComponentProvider(,,File=sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={CF093C9E-3337-4849-B77D-C5114CB33C26},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:328]: Executing op: FileCopy(SourceName=sdi.dat,SourceCabKey=sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sdi.dat,Attributes=16384,FileSize=320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1586441976,HashPart2=-1801699101,HashPart3=1575977109,HashPart4=1893143188,,) MSI (s) (48:9C) [22:14:52:344]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:344]: Source for file 'sdi.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:344]: Executing op: RegisterSharedComponentProvider(,,File=serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={33E1B3DF-6631-4DEC-86DE-E4E087936C81},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:344]: Executing op: FileCopy(SourceName=serdef.dat,SourceCabKey=serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=serdef.dat,Attributes=16384,FileSize=33920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1775228271,HashPart2=1059066210,HashPart3=97992537,HashPart4=1679993312,,) MSI (s) (48:9C) [22:14:52:344]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:344]: Source for file 'serdef.dat' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:344]: Executing op: RegisterSharedComponentProvider(,,File=sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={A3ACC46A-8483-4FF6-B745-AE18B78D1198},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:359]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sfConfig.dll,Attributes=16384,FileSize=690504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:359]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:359]: Source for file 'sfConfig.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:375]: Executing op: RegisterSharedComponentProvider(,,File=sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={1091C621-DCC2-4922-9037-476CAD4AB9B3},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:375]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sgConfig.dll,Attributes=16384,FileSize=380744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:375]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:375]: Source for file 'sgConfig.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:391]: Executing op: RegisterSharedComponentProvider(,,File=tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:406]: Executing op: FileCopy(SourceName=tfman.dll,SourceCabKey=tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tfman.dll,Attributes=16384,FileSize=144712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:406]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:406]: Source for file 'tfman.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:406]: Executing op: RegisterSharedComponentProvider(,,File=trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={16AADE75-F91B-409F-A0A6-C084FC49A08A},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:406]: Executing op: FileCopy(SourceName=Trident.dll,SourceCabKey=trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Trident.dll,Attributes=16384,FileSize=1482568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:406]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:406]: Source for file 'Trident.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:422]: Executing op: RegisterSharedComponentProvider(,,File=tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:422]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tse.dll,Attributes=16384,FileSize=1335624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:422]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:422]: Source for file 'tse.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:437]: Executing op: RegisterSharedComponentProvider(,,File=tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:437]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tseConfig.dll,Attributes=16384,FileSize=1011528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:437]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:437]: Source for file 'tseConfig.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:437]: Executing op: RegisterSharedComponentProvider(,,File=wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,Component={15A7EFFB-F375-4080-B754-CF1D169F6C44},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:453]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=wpsman.dll,Attributes=16384,FileSize=64328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:453]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:453]: Source for file 'wpsman.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:52:453]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:52:453]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:52:453]: Executing op: RegisterSharedComponentProvider(,,File=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,Component={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ComponentVersion=4.1.1.3,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:469]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.1.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:469]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:469]: Source for file 'DefUtDCD.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:484]: Executing op: RegisterSharedComponentProvider(,,File=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,Component={B8619966-DF71-4C8A-A026-86C78D51A66D},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:484]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:484]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:484]: Source for file 'rcErrDsp.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:484]: Executing op: RegisterSharedComponentProvider(,,File=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:500]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:500]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:500]: Source for file 'ccErrDsp.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:500]: Executing op: RegisterSharedComponentProvider(,,File=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:515]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:515]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:515]: Source for file 'ccEvtMgr.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:515]: Executing op: RegisterSharedComponentProvider(,,File=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,Component={2E31BC49-B340-40BF-90DC-D7E1E072656E},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:531]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:531]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:531]: Source for file 'ccEvtPlg.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:531]: Executing op: RegisterSharedComponentProvider(,,File=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,Component={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:547]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:547]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:547]: Source for file 'ccEvtCli.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:547]: Executing op: RegisterSharedComponentProvider(,,File=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,Component={01801B2B-453A-4571-980D-ECF7B077ED4F},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:547]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:547]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:547]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:547]: Executing op: RegisterSharedComponentProvider(,,File=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,Component={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:562]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:562]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:562]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:562]: Executing op: RegisterSharedComponentProvider(,,File=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,Component={D671F254-D393-48E2-B287-8F45FDD5D965},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:578]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=664936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:578]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:578]: Source for file 'ccLgView.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:578]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (48:9C) [22:14:52:578]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:52:578]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (48:9C) [22:14:52:578]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (48:9C) [22:14:52:765]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (48:9C) [22:14:52:765]: Source for file 'CCLGVIEW.CHM' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:781]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:52:781]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:52:781]: Executing op: RegisterSharedComponentProvider(,,File=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,Component={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:781]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:781]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:781]: Source for file 'rcLgView.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:843]: Executing op: RegisterSharedComponentProvider(,,File=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,Component={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:890]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:890]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:890]: Source for file 'ccALEng.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:890]: Executing op: RegisterSharedComponentProvider(,,File=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,Component={66459068-C73B-42E0-939C-998C37A4EC47},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:905]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:905]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:905]: Source for file 'ccAlert.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:937]: Executing op: RegisterSharedComponentProvider(,,File=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,Component={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:52:983]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:52:983]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:52:983]: Source for file 'rcAlert.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:52:999]: Executing op: RegisterSharedComponentProvider(,,File=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,Component={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:015]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:015]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:015]: Source for file 'ccApp.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:015]: Executing op: RegisterSharedComponentProvider(,,File=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,Component={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:030]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:030]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:030]: Source for file 'rcApp.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:030]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:53:030]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:030]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,) MSI (s) (48:9C) [22:14:53:030]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:030]: Source for file 'ccCmn62.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:061]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,) MSI (s) (48:9C) [22:14:53:061]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:061]: Source for file 'ccCmn62.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:061]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,) MSI (s) (48:9C) [22:14:53:061]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:061]: Source for file 'ccCmn62.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:077]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:077]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:077]: Executing op: RegisterSharedComponentProvider(,,File=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:108]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:108]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:108]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:124]: Executing op: RegisterSharedComponentProvider(,,File=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:139]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:139]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:139]: Source for file 'ccSvcHst.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:139]: Executing op: RegisterSharedComponentProvider(,,File=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:155]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:155]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:155]: Source for file 'rcSvcHst.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:171]: Executing op: RegisterSharedComponentProvider(,,File=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,Component={492A35E2-138F-4D28-A573-5853A6587145},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:171]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:171]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:171]: Source for file 'ccInst.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:186]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:53:186]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (48:9C) [22:14:53:186]: Executing op: RegisterSharedComponentProvider(,,File=ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,Component={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:202]: Executing op: FileCopy(SourceName=ccInst64.dll,SourceCabKey=ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,DestName=ccInst64.dll,Attributes=17408,FileSize=295272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:202]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:202]: Source for file 'ccInst64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\'. MSI (s) (48:9C) [22:14:53:249]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:249]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:249]: Executing op: RegisterSharedComponentProvider(,,File=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:280]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:280]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:280]: Source for file 'ccProSub.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:295]: Executing op: RegisterSharedComponentProvider(,,File=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,Component={9478E918-74C4-4B32-8500-6D30B3CC7116},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:327]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:327]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:327]: Source for file 'ccProd.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:373]: Executing op: RegisterSharedComponentProvider(,,File=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,Component={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:405]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=360808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:405]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:405]: Source for file 'ccScanW.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:467]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:53:467]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (48:9C) [22:14:53:467]: Executing op: RegisterSharedComponentProvider(,,File=ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,Component={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:498]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,DestName=ccSet.dll,Attributes=17408,FileSize=883560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:498]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:498]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\'. MSI (s) (48:9C) [22:14:53:498]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:498]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:498]: Executing op: RegisterSharedComponentProvider(,,File=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:514]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:514]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:514]: Source for file 'ccSetEvt.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:545]: Executing op: RegisterSharedComponentProvider(,,File=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:576]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17768,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:576]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:576]: Source for file 'ccSetMgr.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:576]: Executing op: RegisterSharedComponentProvider(,,File=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,Component={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:623]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:623]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:623]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:623]: Executing op: RegisterSharedComponentProvider(,,File=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,Component={6771C996-888A-4D5F-8BFD-BFE186A3438C},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:639]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:639]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:639]: Source for file 'ccSetPlg.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:670]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:53:670]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (48:9C) [22:14:53:670]: Executing op: RegisterSharedComponentProvider(,,File=ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221,Component={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:670]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221,DestName=ccSvc.dll,Attributes=17408,FileSize=1112424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:670]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:670]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\'. MSI (s) (48:9C) [22:14:53:732]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:732]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:732]: Executing op: RegisterSharedComponentProvider(,,File=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,Component={CD4A18E3-2012-4296-BFF5-FA3903582D63},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:763]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:763]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:763]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:763]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:14:53:763]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (48:9C) [22:14:53:763]: Executing op: RegisterSharedComponentProvider(,,File=ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527,Component={84435EB0-418F-4B3D-ADE9-088DEE5953ED},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:779]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527,DestName=ccVrTrst.dll,Attributes=17408,FileSize=479080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:779]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:779]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist64\'. MSI (s) (48:9C) [22:14:53:810]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:810]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:810]: Executing op: RegisterSharedComponentProvider(,,File=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:826]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:826]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:826]: Source for file 'ccWebWnd.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:873]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:53:873]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:53:873]: Executing op: RegisterSharedComponentProvider(,,File=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,Component={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ComponentVersion=61.3.0.17,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:888]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:888]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:888]: Source for file 'ecmldr32.DLL' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:53:888]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (48:9C) [22:14:53:888]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\) MSI (s) (48:9C) [22:14:53:888]: Executing op: RegisterSharedComponentProvider(,,File=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,Component={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:904]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=337242,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-480436066,HashPart2=2137194416,HashPart3=1755450446,HashPart4=-1316875066,,) MSI (s) (48:9C) [22:14:53:904]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:904]: Source for file 'ClientHelp.chm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\Help\'. MSI (s) (48:9C) [22:14:53:935]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:53:935]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (48:9C) [22:14:53:935]: Executing op: RegisterSharedComponentProvider(,,File=nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:966]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=NacManager.plg,Attributes=16384,FileSize=62792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:966]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:966]: Source for file 'NacManager.plg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\CMCDIR\'. MSI (s) (48:9C) [22:14:53:966]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:53:966]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:53:966]: Executing op: RegisterSharedComponentProvider(,,File=snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:982]: Executing op: FileCopy(SourceName=SNAC64.EXE,SourceCabKey=snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SNAC64.EXE,Attributes=16384,FileSize=411976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:982]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:982]: Source for file 'SNAC64.EXE' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:53:982]: Executing op: RegisterSharedComponentProvider(,,File=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:982]: Executing op: FileCopy(SourceName=SnacNp64.dll,SourceCabKey=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SnacNp64.dll,Attributes=16384,FileSize=20808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:982]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:982]: Source for file 'SnacNp64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:53:997]: Executing op: RegisterSharedComponentProvider(,,File=symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:53:997]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent64.dll,SourceCabKey=symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymNAPSHAgent64.dll,Attributes=16384,FileSize=94536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:53:997]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:53:997]: Source for file 'SymNAPSHAgent64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:029]: Executing op: RegisterSharedComponentProvider(,,File=symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={AB8CD1AF-86D2-42F6-9F80-C630908220A0},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:044]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan64.dll,SourceCabKey=symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymRasMan64.dll,Attributes=16384,FileSize=133960,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:044]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:044]: Source for file 'SymRasMan64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:044]: Executing op: RegisterSharedComponentProvider(,,File=wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={F377C852-13D7-431D-9DFF-E774E2B760B5},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:044]: Executing op: FileCopy(SourceName=WGX64.SYS,SourceCabKey=wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGX64.SYS,Attributes=16384,FileSize=54576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:044]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:044]: Source for file 'WGX64.SYS' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:060]: Executing op: RegisterSharedComponentProvider(,,File=wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={DBC26490-8834-4D6C-A618-78CF1061B783},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:060]: Executing op: FileCopy(SourceName=WGXMAN64.DLL,SourceCabKey=wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGXMAN64.DLL,Attributes=16384,FileSize=132424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:060]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:060]: Source for file 'WGXMAN64.DLL' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:060]: Executing op: RegisterSharedComponentProvider(,,File=dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={75D7EC42-8E03-44FD-A0A8-137736A91C78},ComponentVersion=11.0.5002.267,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:075]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray64.exe,SourceCabKey=dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=dot1xtray64.exe,Attributes=16384,FileSize=122184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:075]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:075]: Source for file 'dot1xtray64.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:075]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap64.dll,SourceCabKey=rassymeap64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=RasSymEap64.dll,Attributes=16384,FileSize=76616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:075]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:075]: Source for file 'RasSymEap64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:075]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:14:54:075]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (48:9C) [22:14:54:075]: Executing op: RegisterSharedComponentProvider(,,File=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ComponentVersion=7.10.6041.0,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:091]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:091]: File: C:\Windows\SysWOW64\atl71.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:54:091]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:14:54:091]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (48:9C) [22:14:54:091]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ComponentVersion=7.10.3052.4,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:091]: Executing op: FileCopy(SourceName=msvcr71.dll|msvcr71.dll,SourceCabKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msvcr71.dll,Attributes=17408,FileSize=348160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3052.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:091]: File: C:\Windows\SysWOW64\msvcr71.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:54:091]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:091]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:091]: Executing op: RegisterSharedComponentProvider(,,File=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,Component={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:107]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:107]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:107]: Source for file 'SymDelta.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:107]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (48:9C) [22:14:54:107]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\) MSI (s) (48:9C) [22:14:54:107]: Executing op: RegisterSharedComponentProvider(,,File=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,Component={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:107]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=192512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=102011396,HashPart2=-428298225,HashPart3=1304280145,HashPart4=-1766303461,,) MSI (s) (48:9C) [22:14:54:107]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:107]: Source for file 'xdelta3.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\XDelta\'. MSI (s) (48:9C) [22:14:54:107]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:54:107]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (48:9C) [22:14:54:107]: Executing op: RegisterSharedComponentProvider(,,File=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,Component={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:122]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:122]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:122]: Source for file 'ccL608.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\'. MSI (s) (48:9C) [22:14:54:122]: Executing op: RegisterSharedComponentProvider(,,File=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,Component={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ComponentVersion=106.5.0.10,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:138]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:138]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:138]: Source for file 'ccL60U8.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\'. MSI (s) (48:9C) [22:14:54:138]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:54:138]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:54:138]: Executing op: RegisterSharedComponentProvider(,,File=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,Component={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ComponentVersion=1.2.5.130,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:138]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=17408,FileSize=2106720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.5.130,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:138]: File: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:138]: Source for file 'dec_abi.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:54:153]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:54:153]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (48:9C) [22:14:54:153]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (48:9C) [22:14:54:153]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,) MSI (s) (48:9C) [22:14:54:263]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (48:9C) [22:14:54:263]: Source for file 'dec_abi.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:54:294]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (48:9C) [22:14:54:294]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,) MSI (s) (48:9C) [22:14:54:294]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (48:9C) [22:14:54:294]: Source for file 'dec_abi.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:54:309]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (48:9C) [22:14:54:309]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,) MSI (s) (48:9C) [22:14:54:309]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (48:9C) [22:14:54:309]: Source for file 'dec_abi.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\'. MSI (s) (48:9C) [22:14:54:325]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:325]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:325]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=504673,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1690985562,HashPart2=-1099421227,HashPart3=-1780424013,HashPart4=2119153967,,) MSI (s) (48:9C) [22:14:54:325]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:325]: Source for file 'License.rtf' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:341]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (48:9C) [22:14:54:341]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\) MSI (s) (48:9C) [22:14:54:341]: Executing op: RegisterSharedComponentProvider(,,File=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,Component={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:372]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:372]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:372]: Source for file 'GEDataStore.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\Global Exceptions\'. MSI (s) (48:9C) [22:14:54:403]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (48:9C) [22:14:54:403]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (48:9C) [22:14:54:403]: Executing op: RegisterSharedComponentProvider(,,File=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,Component={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ComponentVersion=5.2.0.4,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:403]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=324968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.0.4,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:403]: File: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:403]: Source for file 'msl.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:54:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:54:434]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (48:9C) [22:14:54:434]: Executing op: RegisterSharedComponentProvider(,,File=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,Component={05185BC7-0B2C-4FE6-9450-908B73E1C25A},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:450]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,) MSI (s) (48:9C) [22:14:54:450]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:450]: Source for file 'MSLight.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:54:450]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,) MSI (s) (48:9C) [22:14:54:450]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:450]: Source for file 'MSLight.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:54:450]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,) MSI (s) (48:9C) [22:14:54:450]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:450]: Source for file 'MSLight.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\'. MSI (s) (48:9C) [22:14:54:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:450]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:450]: Executing op: RegisterSharedComponentProvider(,,File=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,Component={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ComponentVersion=11.0.4000.2263,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:465]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=67952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:465]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:465]: Source for file 'QsInfo.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:465]: Executing op: RegisterSharedComponentProvider(,,File=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,Component={65B72F59-7819-4875-A920-0027C20E1657},ComponentVersion=11.0.4000.2263,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:465]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=152944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:465]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:465]: Source for file 'qscomm32.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:481]: Executing op: RegisterSharedComponentProvider(,,File=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,Component={E5704829-AFAB-4252-9AF7-1EE39B10706F},ComponentVersion=11.0.4000.2263,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:481]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:481]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:481]: Source for file 'qspak32.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:481]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (48:9C) [22:14:54:481]: Executing op: RegisterSharedComponentProvider(,,File=avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,Component={624062A0-F2B2-4178-9A6F-09B0B74063AC},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:497]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AVMan.plg,Attributes=16384,FileSize=108360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:497]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:497]: Source for file 'AVMan.plg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\CMCDIR\'. MSI (s) (48:9C) [22:14:54:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:497]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:497]: Executing op: RegisterSharedComponentProvider(,,File=avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,Component={20047015-EDA3-4417-AF36-A765E64C6DE2},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:497]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=653168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:497]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:497]: Source for file 'AvPluginImpl.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:512]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:512]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:512]: Executing op: RegisterSharedComponentProvider(,,File=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:512]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=286576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:512]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:512]: Source for file 'Cliproxy.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:512]: Executing op: RegisterSharedComponentProvider(,,File=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:528]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:528]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:528]: Source for file 'ControlAP.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:543]: Executing op: RegisterSharedComponentProvider(,,File=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={889277F1-FC36-44F8-A910-1BDC59B9F11E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:559]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (48:9C) [22:14:54:559]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:559]: Source for file 'COUNTRY.DAT' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:559]: Executing op: RegisterSharedComponentProvider(,,File=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={48A01110-4601-4F82-8008-9B132910F32C},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:575]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=159600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:575]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:575]: Source for file 'DWHWizrd.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:575]: Executing op: RegisterSharedComponentProvider(,,File=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:575]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,) MSI (s) (48:9C) [22:14:54:575]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:575]: Source for file 'Dec3.cfg' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:575]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (48:9C) [22:14:54:575]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (48:9C) [22:14:54:575]: Executing op: RegisterSharedComponentProvider(,,File=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ComponentVersion=1.0.1.6,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:590]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:590]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:590]: Source for file 'DefUDply.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\IU\'. MSI (s) (48:9C) [22:14:54:590]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:590]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:590]: Executing op: RegisterSharedComponentProvider(,,File=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={79BB564B-C310-4BDD-886C-866849AACD74},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:606]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (48:9C) [22:14:54:606]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:606]: Source for file 'Default.hst' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:606]: Executing op: RegisterSharedComponentProvider(,,File=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:606]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=49008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:606]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:606]: Source for file 'DoScan.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:621]: Executing op: RegisterSharedComponentProvider(,,File=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:637]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:637]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:637]: Source for file 'I2ldvp3.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:637]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (48:9C) [22:14:54:637]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (48:9C) [22:14:54:637]: Executing op: RegisterSharedComponentProvider(,,File=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={0BDC2858-2B27-4F2B-888B-95C026D2246F},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:637]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:637]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:637]: Source for file 'LuAuth.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\IU\'. MSI (s) (48:9C) [22:14:54:653]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:653]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:653]: Executing op: RegisterSharedComponentProvider(,,File=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={8A7837CD-805D-4436-AD7A-499B71FFE95A},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:653]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:653]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:653]: Source for file 'LuaWrap.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:653]: Executing op: RegisterSharedComponentProvider(,,File=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={293EDBDD-2136-4AB0-A844-74EEC20DB781},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:668]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:668]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:668]: Source for file 'NAVNTUTL.DLL' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:668]: Executing op: RegisterSharedComponentProvider(,,File=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={79F86797-AB58-4583-B2FC-295EB1000869},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:668]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:668]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:668]: Source for file 'nnewdefs.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:668]: Executing op: RegisterSharedComponentProvider(,,File=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={89860A3F-2CC6-4276-96E6-7D95EE762711},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:684]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (48:9C) [22:14:54:684]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:684]: Source for file 'PLATFORM.DAT' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:684]: Executing op: RegisterSharedComponentProvider(,,File=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:699]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:699]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:699]: Source for file 'RtvStart.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:699]: Executing op: RegisterSharedComponentProvider(,,File=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={DA978436-45E7-4C5C-B6CF-681E19842847},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:699]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:699]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:699]: Source for file 'SAVCProd.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:699]: Executing op: RegisterSharedComponentProvider(,,File=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:715]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:715]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:715]: Source for file 'SAVSesHlp.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:715]: Executing op: RegisterSharedComponentProvider(,,File=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={87876546-28AC-4ACD-9257-8E5204275E07},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:731]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=707952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:731]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:731]: Source for file 'SAVSubmitter.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:731]: Executing op: RegisterSharedComponentProvider(,,File=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={3BAFCB51-A085-4893-A1C2-29885DC512FD},ComponentVersion=2005.15.0.14,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:731]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:731]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:731]: Source for file 'SDPCK32I.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:762]: Executing op: RegisterSharedComponentProvider(,,File=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ComponentVersion=2005.15.0.14,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:777]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:777]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:777]: Source for file 'SDSNAPSX.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:777]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (48:9C) [22:14:54:777]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\) MSI (s) (48:9C) [22:14:54:777]: Executing op: RegisterSharedComponentProvider(,,File=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={D465F80E-6870-4208-B425-6677FFD1E425},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:793]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:793]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:793]: Source for file 'SUBCONN.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (48:9C) [22:14:54:809]: Executing op: RegisterSharedComponentProvider(,,File=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:824]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:824]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:824]: Source for file 'SUBENG.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (48:9C) [22:14:54:824]: Executing op: RegisterSharedComponentProvider(,,File=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:840]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:54:840]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:840]: Source for file 'SUBUPDT.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (48:9C) [22:14:54:840]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:54:840]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:54:840]: Executing op: RegisterSharedComponentProvider(,,File=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={6A93D890-9DAA-437F-AA6E-F7CE75477230},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:840]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,) MSI (s) (48:9C) [22:14:54:840]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:840]: Source for file 'SAVSubInst.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:54:902]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:54:902]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:54:902]: Executing op: RegisterSharedComponentProvider(,,File=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:54:933]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (48:9C) [22:14:54:933]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:54:933]: Source for file 'SCANCFG.DAT' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:54:996]: Executing op: RegisterSharedComponentProvider(,,File=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,Component={356E9E55-087F-4858-9F18-2C681C5DA85D},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:011]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (48:9C) [22:14:55:011]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:011]: Source for file 'SystemSnapshotRules.bin' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:043]: Executing op: RegisterSharedComponentProvider(,,File=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:074]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:074]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:074]: Source for file 'WSCSAvNotifier.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:074]: Executing op: RegisterSharedComponentProvider(,,File=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:089]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:089]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:089]: Source for file 'dwLdPntScan.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:167]: Executing op: RegisterSharedComponentProvider(,,File=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,Component={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:183]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=16752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:183]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:183]: Source for file 'nlnhook.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:199]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:55:199]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:55:199]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,) MSI (s) (48:9C) [22:14:55:199]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:199]: Source for file 'SAVSubInst.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:55:199]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,) MSI (s) (48:9C) [22:14:55:199]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:199]: Source for file 'SAVSubInst.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common\Symantec Shared\SPManifests\'. MSI (s) (48:9C) [22:14:55:261]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:55:261]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (48:9C) [22:14:55:261]: Executing op: RegisterSharedComponentProvider(,,File=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ComponentVersion=10.3.0.14,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:292]: Executing op: FileCopy(SourceName=srtsp64.sys,SourceCabKey=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.sys,Attributes=17408,FileSize=443952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:292]: File: C:\Windows\system32\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:292]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Drivers\'. MSI (s) (48:9C) [22:14:55:292]: Executing op: RegisterSharedComponentProvider(,,File=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={BC22C9D4-048E-44AF-B394-3705E042A2C7},ComponentVersion=10.3.0.14,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:323]: Executing op: FileCopy(SourceName=srtspx64.sys,SourceCabKey=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:323]: File: C:\Windows\system32\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:323]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\Drivers\'. MSI (s) (48:9C) [22:14:55:323]: Executing op: RegisterSharedComponentProvider(,,File=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={5EDA188F-3F56-4D96-A97F-A280072EBB43},ComponentVersion=10.3.0.14,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:323]: Executing op: FileCopy(SourceName=srtspl64.sys,SourceCabKey=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.sys,Attributes=17408,FileSize=481840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:339]: File: C:\Windows\system32\Drivers\srtspl64.sys; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:55:339]: Executing op: FileCopy(SourceName=srtspl64.inf,SourceCabKey=srtspl64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.inf,Attributes=16384,FileSize=1464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-49778614,HashPart2=-1850689062,HashPart3=938334194,HashPart4=1880512878,,) MSI (s) (48:9C) [22:14:55:339]: File: C:\Windows\system32\Drivers\srtspl64.inf; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:339]: Executing op: FileCopy(SourceName=srtsp64.inf,SourceCabKey=srtsp64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.inf,Attributes=16384,FileSize=1471,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2042678068,HashPart2=-1269492415,HashPart3=-1804684652,HashPart4=-296774388,,) MSI (s) (48:9C) [22:14:55:339]: File: C:\Windows\system32\Drivers\srtsp64.inf; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:339]: Executing op: FileCopy(SourceName=srtspx64.cat,SourceCabKey=srtspx64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.cat,Attributes=16384,FileSize=7401,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-759627164,HashPart2=611898328,HashPart3=545084254,HashPart4=1234008224,,) MSI (s) (48:9C) [22:14:55:339]: File: C:\Windows\system32\Drivers\srtspx64.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:339]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (48:9C) [22:14:55:339]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (48:9C) [22:14:55:339]: Executing op: RegisterSharedComponentProvider(,,File=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ComponentVersion=10.3.0.15,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:339]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:339]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:339]: Source for file 'SavRT32.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\SRTSP\'. MSI (s) (48:9C) [22:14:55:355]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:55:355]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (48:9C) [22:14:55:355]: Executing op: FileCopy(SourceName=srtsp64.cat,SourceCabKey=srtsp64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.cat,Attributes=16384,FileSize=7397,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1614467942,HashPart2=1095431614,HashPart3=287667170,HashPart4=-261813844,,) MSI (s) (48:9C) [22:14:55:355]: File: C:\Windows\system32\Drivers\srtsp64.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:355]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:55:355]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (48:9C) [22:14:55:355]: Executing op: RegisterSharedComponentProvider(,,File=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={A341DD20-62A4-4665-804B-99591BFE6AF3},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:370]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1553828064,HashPart2=-849468497,HashPart3=1531021654,HashPart4=1694530468,,) MSI (s) (48:9C) [22:14:55:370]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:370]: Source for file 'srt.spm' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\Manifest\'. MSI (s) (48:9C) [22:14:55:370]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:55:370]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (48:9C) [22:14:55:370]: Executing op: FileCopy(SourceName=srtspl64.cat,SourceCabKey=srtspl64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.cat,Attributes=16384,FileSize=7401,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1914968069,HashPart2=-287028649,HashPart3=-566436215,HashPart4=-631403526,,) MSI (s) (48:9C) [22:14:55:370]: File: C:\Windows\system32\Drivers\srtspl64.cat; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:370]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:55:370]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (48:9C) [22:14:55:370]: Executing op: RegisterSharedComponentProvider(,,File=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={CAF2036F-FF27-4D22-A871-EC4A79331D8C},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:370]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1762219042,HashPart2=901484875,HashPart3=-1649682887,HashPart4=-1459472786,,) MSI (s) (48:9C) [22:14:55:370]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:370]: Source for file 'srt.grd' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\Manifest\'. MSI (s) (48:9C) [22:14:55:370]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:55:370]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (48:9C) [22:14:55:370]: Executing op: FileCopy(SourceName=srtspx64.inf,SourceCabKey=srtspx64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.inf,Attributes=16384,FileSize=1455,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=36686988,HashPart2=890797938,HashPart3=1836431932,HashPart4=661407249,,) MSI (s) (48:9C) [22:14:55:370]: File: C:\Windows\system32\Drivers\srtspx64.inf; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (48:9C) [22:14:55:370]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (48:9C) [22:14:55:370]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (48:9C) [22:14:55:370]: Executing op: RegisterSharedComponentProvider(,,File=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ComponentVersion=10.3.0.15,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:386]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:386]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:386]: Source for file 'Srtsp32.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\SRTSP\'. MSI (s) (48:9C) [22:14:55:386]: Executing op: RegisterSharedComponentProvider(,,File=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ComponentVersion=10.3.0.15,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:401]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:401]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:401]: Source for file 'srtUnin.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\SRTSP\'. MSI (s) (48:9C) [22:14:55:401]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:14:55:401]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (48:9C) [22:14:55:401]: Executing op: RegisterSharedComponentProvider(,,File=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={447BD9F7-E112-4156-AB05-CBE301821FB2},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:417]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=370953970,HashPart2=-220350142,HashPart3=1485614061,HashPart4=-2061817497,,) MSI (s) (48:9C) [22:14:55:417]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:417]: Source for file 'srt.sig' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Redist\SYMSHARE\Manifest\'. MSI (s) (48:9C) [22:14:55:417]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:14:55:417]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\|Common64\Symantec Shared\) MSI (s) (48:9C) [22:14:55:417]: Executing op: RegisterSharedComponentProvider(,,File=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Component={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ComponentVersion=12.8.0.11,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:433]: Executing op: FileCopy(SourceName=SEVINS~1.EXE|sevinst64x86.exe,SourceCabKey=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,DestName=sevinst64x86.exe,Attributes=16384,FileSize=1024392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.8.0.11,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:433]: File: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:433]: Source for file 'sevinst64x86.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\Common64\Symantec Shared\'. MSI (s) (48:9C) [22:14:55:433]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:55:433]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:55:433]: Executing op: RegisterSharedComponentProvider(,,File=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:433]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=775536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:433]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:433]: Source for file 'SavMainUI.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:433]: Executing op: RegisterSharedComponentProvider(,,File=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:448]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:448]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:448]: Source for file 'SavUI.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:448]: Executing op: RegisterSharedComponentProvider(,,File=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:464]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=295792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:464]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:464]: Source for file 'scandlgs.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:479]: Executing op: RegisterSharedComponentProvider(,,File=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:479]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=68976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:479]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:479]: Source for file 'vpshell2.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:479]: Executing op: RegisterSharedComponentProvider(,,File=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:495]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:495]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:495]: Source for file 'webshell.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:55:495]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (48:9C) [22:14:55:495]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (48:9C) [22:14:55:495]: Executing op: RegisterSharedComponentProvider(,,File=avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:495]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=AVManRes.dll,Attributes=16384,FileSize=9032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:495]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:495]: Source for file 'AVManRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:526]: Executing op: RegisterSharedComponentProvider(,,File=actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={9652F2BA-849C-4AEC-B177-285479F6A25A},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:542]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ActaRes.dll,Attributes=16384,FileSize=111984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:542]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:542]: Source for file 'ActaRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:542]: Executing op: RegisterSharedComponentProvider(,,File=guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={1485C308-7FEA-49D5-AC8E-66ED93615A9C},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:557]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:557]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:557]: Source for file 'GUProxyRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:557]: Executing op: RegisterSharedComponentProvider(,,File=lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:557]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:557]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:557]: Source for file 'LDDateTmRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:651]: Executing op: RegisterSharedComponentProvider(,,File=ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:667]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:667]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:667]: Source for file 'LDVPCtlsRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:682]: Executing op: RegisterSharedComponentProvider(,,File=ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:713]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=611696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:713]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:713]: Source for file 'LDVPDlgsRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:713]: Executing op: RegisterSharedComponentProvider(,,File=ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:729]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:729]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:729]: Source for file 'LDVPUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:729]: Executing op: RegisterSharedComponentProvider(,,File=lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={64F3643E-489A-47E4-A5EF-D71B78F93458},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:745]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LUManRes.dll,Attributes=16384,FileSize=9032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:745]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:745]: Source for file 'LUManRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:760]: Executing op: RegisterSharedComponentProvider(,,File=netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:776]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=NetportRes.dll,Attributes=16384,FileSize=8520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:776]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:776]: Source for file 'NetportRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:776]: Executing op: RegisterSharedComponentProvider(,,File=protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={7E627575-6310-41A5-A00B-639B1825B6C6},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:776]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=34160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:776]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:776]: Source for file 'ProtectionUtilRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:776]: Executing op: RegisterSharedComponentProvider(,,File=sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={21C17F45-FD62-4934-B61A-6E9D81F302F4},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:791]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SSHelperRes.dll,Attributes=16384,FileSize=26952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:791]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:791]: Source for file 'SSHelperRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:791]: Executing op: RegisterSharedComponentProvider(,,File=sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:791]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SgHIRes.dll,Attributes=16384,FileSize=11592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:791]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:791]: Source for file 'SgHIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:823]: Executing op: RegisterSharedComponentProvider(,,File=smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:838]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SmcRes.dll,Attributes=16384,FileSize=120648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:838]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:838]: Source for file 'SmcRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:838]: Executing op: RegisterSharedComponentProvider(,,File=spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:838]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SpNetRes.dll,Attributes=16384,FileSize=155976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:838]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:838]: Source for file 'SpNetRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:838]: Executing op: RegisterSharedComponentProvider(,,File=sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:854]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SyLinkRes.dll,Attributes=16384,FileSize=11592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:854]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:854]: Source for file 'SyLinkRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:854]: Executing op: RegisterSharedComponentProvider(,,File=symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:854]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1914224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:854]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:854]: Source for file 'SymCorpUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:869]: Executing op: RegisterSharedComponentProvider(,,File=tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:885]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:885]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:885]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:885]: Executing op: RegisterSharedComponentProvider(,,File=smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:901]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=smcGuiRes.dll,Attributes=16384,FileSize=382280,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:901]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:901]: Source for file 'smcGuiRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:901]: Executing op: RegisterSharedComponentProvider(,,File=tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,Component={2D121D32-00A9-4A3F-950C-A888B0D81B29},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:901]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=tseRes.dll,Attributes=16384,FileSize=13640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:901]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:901]: Source for file 'tseRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:901]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (48:9C) [22:14:55:901]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (48:9C) [22:14:55:901]: Executing op: RegisterSharedComponentProvider(,,File=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:916]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:916]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:916]: Source for file 'ControlAPRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:916]: Executing op: RegisterSharedComponentProvider(,,File=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={8EE4E770-9A0D-4854-B389-9A2681D74247},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:932]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:932]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:932]: Source for file 'DWHWizrdRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:932]: Executing op: RegisterSharedComponentProvider(,,File=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:932]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:932]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:932]: Source for file 'DevManRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:947]: Executing op: RegisterSharedComponentProvider(,,File=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:963]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=9072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:963]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:963]: Source for file 'DoScanRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:55:963]: Executing op: RegisterSharedComponentProvider(,,File=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={26D79A28-8F45-408D-918C-0151DFEA6C77},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:55:963]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:55:963]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:55:963]: Source for file 'ExchngUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:010]: Executing op: RegisterSharedComponentProvider(,,File=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={7E78EA12-E007-488A-A8BD-6988967DC4A1},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:041]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=25968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:041]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:041]: Source for file 'HPPProtectionProviderUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:041]: Executing op: RegisterSharedComponentProvider(,,File=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={1938E77A-3395-461C-9103-889E5E9D2A00},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:072]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:072]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:072]: Source for file 'IMailRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:072]: Executing op: RegisterSharedComponentProvider(,,File=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:088]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:088]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:088]: Source for file 'IMailUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:088]: Executing op: RegisterSharedComponentProvider(,,File=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={744E0C4C-C734-4CDA-883F-0373C8060EEE},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:103]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:103]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:103]: Source for file 'LotNtsUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:119]: Executing op: RegisterSharedComponentProvider(,,File=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={D4568E16-9365-4792-9609-136881CA7237},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:135]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:135]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:135]: Source for file 'PScanRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:135]: Executing op: RegisterSharedComponentProvider(,,File=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:150]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:150]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:150]: Source for file 'SAVSubmitterRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:150]: Executing op: RegisterSharedComponentProvider(,,File=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:150]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:150]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:150]: Source for file 'SavMainUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:150]: Executing op: RegisterSharedComponentProvider(,,File=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={4C6195CE-99B4-4998-835A-01830650B191},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:166]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:166]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:166]: Source for file 'ScanDlgsRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:181]: Executing op: RegisterSharedComponentProvider(,,File=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={FF54F301-F2CB-4260-B1D4-5A73F9184358},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:213]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:213]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:213]: Source for file 'SUBRES.loc' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:213]: Executing op: RegisterSharedComponentProvider(,,File=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:228]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:228]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:228]: Source for file 'SymProtectStorageRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:228]: Executing op: RegisterSharedComponentProvider(,,File=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:244]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:244]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:244]: Source for file 'SymProtectUIRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:244]: Executing op: RegisterSharedComponentProvider(,,File=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={0C204066-4722-4748-BAFC-AEC23EAE6D40},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:244]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:244]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:244]: Source for file 'VpshellRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:244]: Executing op: RegisterSharedComponentProvider(,,File=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={124E3D57-DDE2-4CA5-9985-657877CF7978},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:259]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:259]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:259]: Source for file 'WSCSavNotifierRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:259]: Executing op: RegisterSharedComponentProvider(,,File=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:275]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:275]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:275]: Source for file 'WebShellRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:275]: Executing op: RegisterSharedComponentProvider(,,File=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:275]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:275]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:275]: Source for file 'notesextRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:275]: Executing op: RegisterSharedComponentProvider(,,File=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={D90C15C4-3DE1-4DCA-B394-025C232F152D},ComponentVersion=11.0.5002.301,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:291]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:291]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:291]: Source for file 'sfmanRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:291]: Executing op: RegisterSharedComponentProvider(,,File=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,Component={FD47FE17-A919-4692-94A9-79EA689D5F71},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:291]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:291]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:291]: Source for file 'vpmseceRes.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\res\1033\'. MSI (s) (48:9C) [22:14:56:306]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:56:306]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:56:306]: Executing op: RegisterSharedComponentProvider(,,File=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:306]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:306]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:306]: Source for file 'RTVScanPS.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:56:306]: Executing op: RegisterSharedComponentProvider(,,File=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:322]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=2477304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:322]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:322]: Source for file 'Rtvscan.exe' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:56:322]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:14:56:322]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (48:9C) [22:14:56:322]: Executing op: RegisterSharedComponentProvider(,,File=rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A,Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},ComponentVersion=11.0.5002.290,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:322]: Executing op: FileCopy(SourceName=RTVSCA~2.DLL|RTVScanPS64.dll,SourceCabKey=rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A,DestName=RTVScanPS64.dll,Attributes=16384,FileSize=20848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (48:9C) [22:14:56:322]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:14:56:322]: Source for file 'RTVScanPS64.dll' is uncompressed, at 'C:\Users\Tom\AppData\Local\Temp\oasep\program files\Symantec\SEP\'. MSI (s) (48:9C) [22:14:56:337]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:337]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:337]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E,Component={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:337]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,Component={66332652-9C28-58B1-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:353]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:353]: Executing op: CacheRTMFile(SourceFilePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad\msvcr80.dll,FileKey=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,,,,,,) MSI (s) (48:9C) [22:14:56:369]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.42,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:369]: Executing op: CacheRTMFile(SourceFilePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad\msvcm80.dll,FileKey=ul_msvcm80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,,,,,,) MSI (s) (48:9C) [22:14:56:369]: Executing op: CacheRTMFile(SourceFilePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad\msvcp80.dll,FileKey=ul_msvcp80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,,,,,,) MSI (s) (48:9C) [22:14:56:369]: Executing op: CacheRTMFile(SourceFilePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat,FileKey=ul_catalog.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,,,,,,) MSI (s) (48:9C) [22:14:56:369]: Executing op: CacheRTMFile(SourceFilePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_db5f52fb98cb24ad\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest,FileKey=ul_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,,,,,,) MSI (s) (48:9C) [22:14:56:369]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:384]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,Component={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:384]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,Component={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:400]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:400]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:400]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E,Component={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:400]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,Component={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:415]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:415]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:415]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E,Component={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:415]: Executing op: RegisterSharedComponentProvider(,,File=ul_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,Component={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:431]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={EC90B503-35C8-412A-BD85-88F7262F5563},ComponentVersion=7.10.3077.0,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:14:56:431]: Executing op: CacheRTMFile(,FileKey=ul_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,MediaCabinet=1\Data1.cab,,,CopierFlags=9,FileSize=804,,,,,) MSI (s) (48:9C) [22:14:56:462]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:462]: Executing op: CacheRTMFile(,FileKey=ul_catalog.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:462]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:462]: Executing op: CacheRTMFile(,FileKey=ul_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=800,,,,,) MSI (s) (48:9C) [22:14:56:493]: Executing op: CacheRTMFile(,FileKey=ul_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:509]: Executing op: CacheRTMFile(,FileKey=ul_catalog.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:509]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:509]: Executing op: CacheRTMFile(,FileKey=ul_catalog.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:509]: Executing op: CacheRTMFile(,FileKey=ul_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=804,,,,,) MSI (s) (48:9C) [22:14:56:509]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:509]: Executing op: CacheRTMFile(,FileKey=ul_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={95120000-00B9-0409-1000-0000000FF1CE},ProductVersion=12.0.6015,Attributes=16384,,,,CopierFlags=0,FileSize=804,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},PatchCacheSourceProductVersion=8.0.56336) MSI (s) (48:9C) [22:14:56:525]: Executing op: CacheRTMFile(,FileKey=ul_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={6A76BEAF-6D1F-4273-A79B-DA8410A2E56B},ProductVersion=5.2.0,Attributes=16384,,,,CopierFlags=0,FileSize=804,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={95120000-00B9-0409-1000-0000000FF1CE},PatchCacheSourceProductVersion=12.0.6015) MSI (s) (48:9C) [22:14:56:540]: Executing op: CacheRTMFile(,FileKey=ul_catalog.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:540]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:540]: Executing op: CacheRTMFile(,FileKey=ul_catalog.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={95120000-00B9-0409-1000-0000000FF1CE},ProductVersion=12.0.6015,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},PatchCacheSourceProductVersion=8.0.56336) MSI (s) (48:9C) [22:14:56:540]: Executing op: CacheRTMFile(,FileKey=ul_catalog.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E,,ProductCode={6A76BEAF-6D1F-4273-A79B-DA8410A2E56B},ProductVersion=5.2.0,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={95120000-00B9-0409-1000-0000000FF1CE},PatchCacheSourceProductVersion=12.0.6015) MSI (s) (48:9C) [22:14:56:540]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=800,,,,,) MSI (s) (48:9C) [22:14:56:540]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:556]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},PatchCacheSourceProductVersion=8.0.59193) MSI (s) (48:9C) [22:14:56:556]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={22B775E7-6C42-4FC5-8E10-9A5E3257BD94},ProductVersion=14.0.1468,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={90120000-0020-0409-0000-0000000FF1CE},PatchCacheSourceProductVersion=12.0.4518) MSI (s) (48:9C) [22:14:56:571]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533},ProductVersion=1.0.2,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={22B775E7-6C42-4FC5-8E10-9A5E3257BD94},PatchCacheSourceProductVersion=14.0.1468) MSI (s) (48:9C) [22:14:56:618]: Executing op: CacheRTMFile(,FileKey=ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={122ADF8C-DDA1-480C-9936-C88F2825B265},ProductVersion=2.1.9,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533},PatchCacheSourceProductVersion=1.0.2) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:649]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={90120000-0020-0409-0000-0000000FF1CE},ProductVersion=12.0.4518,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},PatchCacheSourceProductVersion=8.0.59193) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={22B775E7-6C42-4FC5-8E10-9A5E3257BD94},ProductVersion=14.0.1468,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={90120000-0020-0409-0000-0000000FF1CE},PatchCacheSourceProductVersion=12.0.4518) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533},ProductVersion=1.0.2,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={22B775E7-6C42-4FC5-8E10-9A5E3257BD94},PatchCacheSourceProductVersion=14.0.1468) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,,ProductCode={122ADF8C-DDA1-480C-9936-C88F2825B265},ProductVersion=2.1.9,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533},PatchCacheSourceProductVersion=1.0.2) MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=804,,,,,) MSI (s) (48:9C) [22:14:56:649]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:649]: Executing op: CacheRTMFile(,FileKey=ul_catalog.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:649]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=800,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=800,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_catalog.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=8355,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_catalog.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=8355,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=810,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_catalog.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E,,ProductCode={071c9b48-7c32-4621-a0ac-3f809523288f},ProductVersion=8.0.56336,Attributes=16384,,,,CopierFlags=1,FileSize=8361,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=806,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=806,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_catalog.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,,ProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},ProductVersion=19.1.3,Attributes=16384,,,,CopierFlags=1,FileSize=8361,,,,,) MSI (s) (48:9C) [22:14:56:665]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:665]: Executing op: CacheRTMFile(,FileKey=ul_catalog.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,,ProductCode={837b34e3-7c30-493c-8f6a-2b0f04e2912c},ProductVersion=8.0.59193,Attributes=16384,,,,CopierFlags=0,FileSize=8361,,,SourceIsAnotherPatchCache=1,PatchCacheSourceProductCode={CCF6F57B-F6B4-4508-BF45-63AAC9DE416A},PatchCacheSourceProductVersion=19.1.3) MSI (s) (48:9C) [22:14:56:681]: Executing op: CacheRTMFile(,FileKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,Attributes=17408,,,,CopierFlags=1,FileSize=499712,,,,,) MSI (s) (48:9C) [22:14:56:681]: Note: 1: 2343 MSI (s) (48:9C) [22:14:56:681]: Executing op: CacheSizeFlush(,) MSI (s) (48:9C) [22:14:56:681]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:14:56:681]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (48:9C) [22:14:56:681]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:14:56:681]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:FC) [22:14:56:681]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEC92.tmp, Entrypoint: MsiCopyNamedFiles AgentMainCA: MsiCopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: src: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\, dest: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, mode: 1 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\sylink.xml to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sylink.xml failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\stdstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\cltdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\serdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\serstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\tstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\sdi.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat failure - Get Last Error reports 2 AgentMainCA: CopyNamedFiles successful. MSI (s) (48:9C) [22:14:56:837]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) AgentMainCA: MsiCopyNamedFiles successful. MSI (s) (48:9C) [22:14:56:837]: Executing op: ProgressTotal(Total=1122229,Type=0,ByteEquivalent=1) MSI (s) (48:9C) [22:14:56:837]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\) MSI (s) (48:9C) [22:14:56:837]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:14:56:837]: Executing op: FileCopy(SourceName=SymVPN.dll,,DestName=SymVPN.dll,Attributes=16384,FileSize=137544,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:56:837]: File: C:\Windows\SysWOW64\SymVPN.dll; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:56:837]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:56:837]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:56:837]: Executing op: FileCopy(SourceName=srtsp64.cat,,DestName=srtsp64.cat,Attributes=16384,FileSize=7397,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:56:977]: File: C:\Windows\SysWOW64\Drivers\srtsp64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:56:977]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:56:977]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:024]: Verifying accessibility of file: srtsp64.cat MSI (s) (48:9C) [22:14:57:039]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:086]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:086]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:086]: Executing op: FileCopy(SourceName=srtsp64.inf,,DestName=srtsp64.inf,Attributes=16384,FileSize=1471,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:086]: File: C:\Windows\SysWOW64\Drivers\srtsp64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:57:086]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:57:086]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:086]: Verifying accessibility of file: srtsp64.inf MSI (s) (48:9C) [22:14:57:086]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:086]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:086]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:086]: Executing op: FileCopy(SourceName=srtsp64.sys,,DestName=srtsp64.sys,Attributes=17408,FileSize=443952,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:086]: File: C:\Windows\SysWOW64\Drivers\srtsp64.sys; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:57:086]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:086]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:102]: Executing op: FileCopy(SourceName=srtspl64.cat,,DestName=srtspl64.cat,Attributes=16384,FileSize=7401,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:102]: File: C:\Windows\SysWOW64\Drivers\srtspl64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:57:102]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:57:102]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:102]: Verifying accessibility of file: srtspl64.cat MSI (s) (48:9C) [22:14:57:102]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:102]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:102]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:102]: Executing op: FileCopy(SourceName=srtspl64.inf,,DestName=srtspl64.inf,Attributes=16384,FileSize=1464,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:102]: File: C:\Windows\SysWOW64\Drivers\srtspl64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:57:102]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:57:102]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:117]: Verifying accessibility of file: srtspl64.inf MSI (s) (48:9C) [22:14:57:117]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:117]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: FileCopy(SourceName=srtspl64.sys,,DestName=srtspl64.sys,Attributes=17408,FileSize=481840,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:117]: File: C:\Windows\SysWOW64\Drivers\srtspl64.sys; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:57:117]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: FileCopy(SourceName=srtspx64.cat,,DestName=srtspx64.cat,Attributes=16384,FileSize=7401,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:117]: File: C:\Windows\SysWOW64\Drivers\srtspx64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:57:117]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:57:117]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:117]: Verifying accessibility of file: srtspx64.cat MSI (s) (48:9C) [22:14:57:117]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:117]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:117]: Executing op: FileCopy(SourceName=srtspx64.inf,,DestName=srtspx64.inf,Attributes=16384,FileSize=1455,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:117]: File: C:\Windows\SysWOW64\Drivers\srtspx64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - no source file hash provided to compare MSI (s) (48:9C) [22:14:57:117]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (48:9C) [22:14:57:117]: Re-applying security from existing file. MSI (s) (48:9C) [22:14:57:180]: Verifying accessibility of file: srtspx64.inf MSI (s) (48:9C) [22:14:57:195]: File will have security applied from OpCode. MSI (s) (48:9C) [22:14:57:195]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:14:57:195]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:14:57:195]: Executing op: FileCopy(SourceName=srtspx64.sys,,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (48:9C) [22:14:57:195]: File: C:\Windows\SysWOW64\Drivers\srtspx64.sys; Won't Overwrite; Won't patch; Existing file is of an equal version MSI (s) (48:9C) [22:14:57:195]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:14:57:195]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (48:9C) [22:14:57:195]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:14:57:195]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (48:04) [22:14:57:211]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEE96.tmp, Entrypoint: _InstallSymevent@4 1: InstAPca.dll: InstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. MSI (s) (48:9C) [22:15:27:272]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q SRTSP MSI (s) (48:9C) [22:15:27:272]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) MSI (s) (48:9C) [22:15:27:303]: Verifying accessibility of file: ARPPRODUCTICON.exe MSI (s) (48:9C) [22:15:27:319]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:27:319]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:27:335]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (48:9C) [22:15:27:335]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,) MSI (s) (48:9C) [22:15:27:366]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,Description=HPPProtectionProvider Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},ProgId=HPPProtectionProviderUI.HPPProtection.1,VIProgId=HPPProtectionProviderUI.HPPProtection,Description=HPPProtection Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:381]: Executing op: RegClassInfoRegister(Feature=Core,Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister64(Feature=Core,Component={3410E6AE-683D-4833-A73B-883E1332A522},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:397]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister64(Feature=Core,Component={39E9499E-488D-488F-9DEA-3843CD422C3E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister64(Feature=Core,Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,ClsId={6E12A067-E254-42AA-8CD4-A980CBFA4653},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32 MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister64(Feature=Core,Component={D4E104A1-D679-4C62-8731-9A02BE46989F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (48:9C) [22:15:27:413]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (48:9C) [22:15:27:413]: Executing op: RegClassInfoRegister(Feature=Core,Component={DE952179-90FE-4332-992C-B720262CD3BE},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:428]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (48:9C) [22:15:27:428]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:444]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,) MSI (s) (48:9C) [22:15:27:459]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:475]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (48:9C) [22:15:27:475]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (48:9C) [22:15:27:475]: Executing op: RegClassInfoRegister64(Feature=Rtvscan,Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (48:9C) [22:15:27:475]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (48:9C) [22:15:27:475]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (48:9C) [22:15:27:475]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,Description=HPPProtectionProvider Class,,,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,VIProgIdDescription=HPPProtectionProvider Class,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtection.1,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,Description=HPPProtection Class,,,VIProgId=HPPProtectionProviderUI.HPPProtection,VIProgIdDescription=HPPProtection Class,,) MSI (s) (48:9C) [22:15:27:475]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,) MSI (s) (48:9C) [22:15:27:475]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:475]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:475]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,) MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,) MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister64(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,) MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,) MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:491]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:491]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,) MSI (s) (48:9C) [22:15:27:506]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,) MSI (s) (48:9C) [22:15:27:522]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (48:9C) [22:15:27:522]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,) MSI (s) (48:9C) [22:15:27:522]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (48:9C) [22:15:27:537]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (48:9C) [22:15:27:537]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,) MSI (s) (48:68) [22:15:27:537]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI651D.tmp, Entrypoint: LURegMSL LURegMSL - Start LURegMSL - CoCreateInstance failed : error -2147221164 LURegMSL - End CustomAction LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) MSI (s) (48:9C) [22:15:27:569]: User policy value 'DisableRollback' is 0 MSI (s) (48:9C) [22:15:27:569]: Machine policy value 'DisableRollback' is 0 Action ended 22:15:27: InstallFinalize. Return value 3. MSI (s) (48:9C) [22:15:27:584]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1091416538,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (48:9C) [22:15:27:584]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (48:9C) [22:15:27:584]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (48:9C) [22:15:27:584]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b233.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b234.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b235.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b236.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b237.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b238.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: RegisterBackupFile(File=C:\Config.Msi\3b239.rbf) MSI (s) (48:9C) [22:15:27:584]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (48:9C) [22:15:27:584]: Executing op: ProductInfo(ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={484C6BA6-34F9-48C5-AA24-914FF7BB0AF1},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (48:9C) [22:15:27:584]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (48:9C) [22:15:27:584]: Executing op: CustomActionRollback(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (48:A0) [22:15:27:584]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI654D.tmp, Entrypoint: LURegMSL_Rol LUUnRegMSL - Start LUUnRegMSL - CoCreateInstance failed : error -2147221164 LUUnRegMSL - End LURegMSL_Rol - End MSI (s) (48:9C) [22:15:27:615]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (48:9C) [22:15:27:615]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:615]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:615]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:27:615]: Executing op: RegAddValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegAddValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (48:9C) [22:15:27:631]: Executing op: RegAddValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegAddValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (48:9C) [22:15:27:647]: Executing op: RegAddValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegAddValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (48:9C) [22:15:27:662]: Executing op: RegAddValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegAddValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:27:678]: Executing op: RegAddValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegAddValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegAddValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegAddValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (48:9C) [22:15:27:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegAddValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegAddValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegAddValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegAddValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:27:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (48:9C) [22:15:27:725]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (48:9C) [22:15:27:740]: Executing op: RegAddValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:27:756]: Executing op: RegAddValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (48:9C) [22:15:27:771]: Executing op: RegAddValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegAddValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegAddValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegAddValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegAddValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (48:9C) [22:15:27:787]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:803]: Executing op: RegAddValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegAddValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegAddValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegAddValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegAddValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (48:9C) [22:15:27:834]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (48:9C) [22:15:27:849]: Executing op: RegAddValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegAddValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegAddValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegAddValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (48:9C) [22:15:27:865]: Executing op: RegAddValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (48:9C) [22:15:27:881]: Executing op: RegAddValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegAddValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegAddValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegAddValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (48:9C) [22:15:27:896]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegAddValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegAddValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegAddValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegAddValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegAddValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:927]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (48:9C) [22:15:27:943]: Executing op: RegAddValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:959]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (48:9C) [22:15:27:974]: Executing op: RegAddValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:27:990]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegAddValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:005]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value=srtsp32.MountEvent.1,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (48:9C) [22:15:28:021]: Executing op: RegAddValue(,Value=cliproxy.objects.1,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (48:9C) [22:15:28:037]: Executing op: RegAddValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:052]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegAddValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:068]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (48:9C) [22:15:28:083]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (48:9C) [22:15:28:099]: Executing op: RegAddValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (48:9C) [22:15:28:115]: Executing op: RegAddValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (48:9C) [22:15:28:130]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:146]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegAddValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegAddValue(,Value=LDVP Details Dialog,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegRemoveValue(,Value={FC894628-B91D-11D1-8254-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegAddValue(,Value={FC894628-B91D-11D1-8254-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegAddValue(,Value=SEP Time Control,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegRemoveValue(,Value={F32F202A-8607-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:161]: Executing op: RegAddValue(,Value={F32F202A-8607-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value=SEP Date Control,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value={F32F2026-8607-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value={F32F2026-8607-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value=Symantec.SSHelper.1,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:28:177]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegAddValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegAddValue(,Value=LDVPTypes Control,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegRemoveValue(,Value={C859248A-513E-11D1-8194-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegAddValue(,Value={C859248A-513E-11D1-8194-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegAddValue(,Value=SEP DateTime Static,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegRemoveValue(,Value={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegAddValue(,Value={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},) MSI (s) (48:9C) [22:15:28:193]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegAddValue(,Value=LDVPAboutDlg Control,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegRemoveValue(,Value={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegAddValue(,Value={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegAddValue(,Value=LDVPEdit Control,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegRemoveValue(,Value={921BD9FB-4963-11D1-818D-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegAddValue(,Value={921BD9FB-4963-11D1-818D-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegAddValue(,Value=LDVP Results,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value={8F6F6788-4009-11D1-8184-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value={8F6F6788-4009-11D1-8184-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (48:9C) [22:15:28:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegAddValue(,Value=LDVPCompressed Control,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegRemoveValue(,Value={7F365837-F578-11D1-B7B2-00A0C99C7131},) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegAddValue(,Value={7F365837-F578-11D1-B7B2-00A0C99C7131},) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegAddValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegRemoveValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegAddValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegAddValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegRemoveValue(,Value={536604C2-B82E-11D1-8252-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:255]: Executing op: RegAddValue(,Value={536604C2-B82E-11D1-8252-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegAddValue(,Value=LDVPActions Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegRemoveValue(,Value={4128E694-4BB9-11D1-8190-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegAddValue(,Value={4128E694-4BB9-11D1-8190-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegAddValue(,Value=LDVPStorageView Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegRemoveValue(,Value={40C57BF5-CA86-11D1-B782-00A0C99C7131},) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegAddValue(,Value={40C57BF5-CA86-11D1-B782-00A0C99C7131},) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegAddValue(,Value=LDVPMessageConfig Control,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value={2E76B2BF-C603-11D1-826C-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value={2E76B2BF-C603-11D1-826C-00A0C95C0756},) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegRemoveValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (48:9C) [22:15:28:286]: Executing op: RegAddValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:302]: Executing op: RegAddValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegRemoveValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegAddValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (48:9C) [22:15:28:317]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>(2umj%+h'?~XaU,}Nb6@[~],) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>(2umj%+h'?~XaU,}Nb6@[~],) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>f}N))3XzT9RTe*UUNTmK[~],) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>f}N))3XzT9RTe*UUNTmK[~],) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(,Value=Rtvscan.VirusFoundCOMCallback,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:333]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(,Value=Rtvscan.CSavQuarantine,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(,Value=SavQuarantine Class,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:349]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(,Value=Rtvscan.ScanManagerService,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(,Value=ScanManagerService Class,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:364]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=Rtvscan.CSavInfo,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=SavInfo Class,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (48:9C) [22:15:28:380]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=Rtvscan.ResultsViewCOMCallback,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:395]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=shellprops Class,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=shellprops Class,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItem,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:411]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(,Value=SavQuarantineItem Class,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(,Value=SavMainUI.SavProtectionProvider,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:427]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(,Value=SavProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectProcess,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:442]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(,Value=TamperProtectProcess Class,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectFilesystem,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:458]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectionProvider,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:473]: Executing op: RegAddValue(,Value=TamperProtectionProvider Class,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(,Value=SavMainUI.SavConfigureableScan,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:28:489]: Executing op: RegAddValue(,Value=SavConfigureableScan Class,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectNotes,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(,Value=SavAutoprotectNotes Class,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:505]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(Name=RunAs,Value=Interactive User,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(,Value=SavUI.VirusFoundCOMAdapter,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (48:9C) [22:15:28:520]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectInternetEmail,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:536]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegAddValue(,Value=Shelsel2.Shelsel2,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegAddValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegAddValue(,Value=Shelsel2 Class,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:551]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(,Value=VpshellEx.VpshellEx,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(,Value=VpshellEx Class,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegAddValue(Name=RunAs,Value=Interactive User,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:567]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=SavUI.ResultsViewCOMAdapter,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (48:9C) [22:15:28:583]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItemCollection,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:598]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectExchange,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(,Value=SavAutoprotectExchange Class,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:614]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:629]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:645]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:661]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:676]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:692]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(,Value=srtsp32.MountEvent.1,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(,Value=cliproxy.objects,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(,Value=cliproxy.objects,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(,Value=cliproxy.objects.1,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(Name=InprocServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4E9AEDCC-5516-41CC-AF40-2740C2310662},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback,) MSI (s) (48:9C) [22:15:28:723]: Executing op: RegAddValue(,Value=Cliproxy.ScanManagerCOMCallback,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41CC-AF40-2740C2310662},) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:739]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (48:9C) [22:15:28:754]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Core>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4DD12B36-E75A-4B42-A43F-46D288BE7E77},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (48:9C) [22:15:28:770]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (48:9C) [22:15:28:785]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (48:9C) [22:15:28:801]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:817]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:832]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (48:9C) [22:15:28:848]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>jFqRXKFyOAGD*g0qait([~],) MSI (s) (48:9C) [22:15:28:863]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>jFqRXKFyOAGD*g0qait([~],) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog Property Page,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(,Value=LDVP Details Dialog Property Page,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(,Value=SEP Time Control Property Page,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(,Value=SEP Time Control Property Page,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:879]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(,Value=SEP Date Control Property Page,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(,Value=SEP Date Control Property Page,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(,Value=LDVPTypes Property Page,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(,Value=LDVPTypes Property Page,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:895]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>3=eUp(kiZ9qvhS-c^-Df[~],) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>3=eUp(kiZ9qvhS-c^-Df[~],) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>*W]Km~YkV@!r*p!f,z@[[~],) MSI (s) (48:9C) [22:15:28:910]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>*W]Km~YkV@!r*p!f,z@[[~],) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(,Value=Settings Property Page,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(,Value=Settings Property Page,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(,Value=LDVPThreatExclusionsDlg Property Page,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(,Value=LDVPThreatExclusionsDlg Property Page,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:926]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Property Page,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(,Value=LDVPFtpBbsConfig Property Page,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(,Value=SEP DateTime PropertyPage,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(,Value=SEP DateTime PropertyPage,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:941]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Property Page,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegAddValue(,Value=LDVPAboutDlg Property Page,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(,Value=LDVPCompressed Property Page,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegAddValue(,Value=LDVPCompressed Property Page,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:957]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler32,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>y5]&E]Wd=?D@IS6aHcR0[~],) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>y5]&E]Wd=?D@IS6aHcR0[~],) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(,Value=LDVPEdit Property Page,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegAddValue(,Value=LDVPEdit Property Page,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:973]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegRemoveValue(,Value=LDVPResults Property Page,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(,Value=LDVPResults Property Page,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegRemoveValue(,Value=LDVPUI Property Page,) MSI (s) (48:9C) [22:15:28:988]: Executing op: RegAddValue(,Value=LDVPUI Property Page,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>..)]6&C9C?'HM[9M'R}7[~],) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>..)]6&C9C?'HM[9M'R}7[~],) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:29:004]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>lVx@aN{q)=GYly)hR&sU[~],) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>lVx@aN{q)=GYly)hR&sU[~],) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(,Value=LDVPActions Property Page,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(,Value=LDVPActions Property Page,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegRemoveValue(,Value=LDVPStorageView Property Page,) MSI (s) (48:9C) [22:15:29:019]: Executing op: RegAddValue(,Value=LDVPStorageView Property Page,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Property Page,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegAddValue(,Value=LdvpEmailNotifySettings Property Page,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:035]: Executing op: RegRemoveValue(,Value=LDVPSchedule Property Page,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(,Value=LDVPSchedule Property Page,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Property Page,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(,Value=LDVPMessageConfig Property Page,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\ProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:051]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Property Page,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(,Value=LDVPSchedule2 Property Page,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPVirusDetailsCtrl.1,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(,Value=LDVPCTLS.LDVPVirusDetailsCtrl.1,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(,Value=LDVP Details Dialog,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:066]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDTimeCtrl.1,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(,Value=LDDATETIME.LDTimeCtrl.1,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(,Value=SEP Time Control,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDDateCtrl.1,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(,Value=LDDATETIME.LDDateCtrl.1,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (48:9C) [22:15:29:082]: Executing op: RegAddValue(,Value=SEP Date Control,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler32,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\NotInsertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\Insertable,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\DefaultIcon,,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(,Value=Symantec.SSHelper,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(,Value=Symantec.SSHelper.1,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>WnHg4IxM5?~AB+81'P..[~],) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>WnHg4IxM5?~AB+81'P..[~],) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,) MSI (s) (48:9C) [22:15:29:097]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPExtensionsCtrl.1,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegAddValue(,Value=LDVPCTLS.LDVPExtensionsCtrl.1,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegAddValue(,Value=LDVPTypes Control,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDStaticDateTimeCtrl.1,) MSI (s) (48:9C) [22:15:29:113]: Executing op: RegAddValue(,Value=LDDATETIME.LDStaticDateTimeCtrl.1,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(,Value=SEP DateTime Static,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPAboutDlgCtrl.1,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPAboutDlgCtrl.1,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(,Value=LDVPAboutDlg Control,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:129]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPEditCtrl.1,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegAddValue(,Value=LDVPCTLS.LDVPEditCtrl.1,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegAddValue(,Value=LDVPEdit Control,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPResultsCtrl.1,) MSI (s) (48:9C) [22:15:29:144]: Executing op: RegAddValue(,Value=LDVPCTLS.LDVPResultsCtrl.1,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(,Value=LDVP Results,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPCompressedCtrl.1,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPCompressedCtrl.1,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(,Value=LDVPCompressed Control,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:160]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegAddValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper,) MSI (s) (48:9C) [22:15:29:175]: Executing op: RegAddValue(,Value=PatchWrap.PatchWrapper,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(,Value=PatchWrapper Class,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(Name=LocalServer32,Value=A_QcByYHTAg~f%BEpRk+Core>9$odi_c]!?,8gq+V[0AN[~],) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>9$odi_c]!?,8gq+V[0AN[~],) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\PATCHW~1.EXE,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\PATCHW~1.EXE,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegRemoveValue(,Value=LDVPUI.LDVPUICtrl.1,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegAddValue(,Value=LDVPUI.LDVPUICtrl.1,) MSI (s) (48:9C) [22:15:29:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPActionsCtrl.1,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(,Value=LDVPCTLS.LDVPActionsCtrl.1,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(,Value=LDVPActions Control,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPStorageViewCtrl.1,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPStorageViewCtrl.1,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(,Value=LDVPStorageView Control,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPMessageConfigCtrl.1,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPMessageConfigCtrl.1,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegAddValue(,Value=LDVPMessageConfig Control,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:222]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtection,) MSI (s) (48:9C) [22:15:29:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=HPPProtection Class,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+COHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+COHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionPr,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtectionPr,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(,Value=HPPProtectionProvider Class,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+COHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (48:9C) [22:15:29:253]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+COHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler32,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\NotInsertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\Insertable,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\DefaultIcon,,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(Name=InprocServer32,Value=A_QcByYHTAg~f%BEpRk+Core>b!4TFy5j2@hJyxi,&4QS[~],) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]A_QcByYHTAg~f%BEpRk+Core>b!4TFy5j2@hJyxi,&4QS[~],) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,) MSI (s) (48:9C) [22:15:29:269]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,) MSI (s) (48:9C) [22:15:29:285]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (48:9C) [22:15:29:285]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:285]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (48:9C) [22:15:29:285]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection Help.lnk,,) MSI (s) (48:9C) [22:15:29:285]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection.lnk,,) MSI (s) (48:9C) [22:15:29:285]: Executing op: FileRemove(,FileName=C:\Windows\Installer\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ARPPRODUCTICON.exe,Elevate=1,) MSI (s) (48:9C) [22:15:29:285]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:285]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b239.rbf,,DestName=C:\Windows\Installer\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ARPPRODUCTICON.exe,Attributes=32801,FileSize=25214,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:285]: File: C:\Windows\Installer\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ARPPRODUCTICON.exe; To be installed; Won't patch; No existing file MSI (s) (48:9C) [22:15:29:285]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:285]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:15:29:285]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:15:29:285]: Executing op: CustomActionRollback(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (48:A8) [22:15:29:285]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6BF2.tmp, Entrypoint: _UnInstallSymevent@4 1: InstAPca.dll: UnInstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q /U /NOREGAPPID SRTSP MSI (s) (48:9C) [22:15:29:425]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (48:9C) [22:15:29:425]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:425]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:425]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b238.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtspx64.inf,Attributes=32800,FileSize=1455,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:425]: File: C:\Windows\SysWOW64\Drivers\srtspx64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:425]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:441]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:441]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b237.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtspx64.cat,Attributes=32800,FileSize=7401,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:441]: File: C:\Windows\SysWOW64\Drivers\srtspx64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:456]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:456]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:456]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:456]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b236.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtspl64.inf,Attributes=32800,FileSize=1464,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:456]: File: C:\Windows\SysWOW64\Drivers\srtspl64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:456]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:456]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:456]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b235.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtspl64.cat,Attributes=32800,FileSize=7401,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:456]: File: C:\Windows\SysWOW64\Drivers\srtspl64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:456]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:456]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:456]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:456]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b234.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtsp64.inf,Attributes=32800,FileSize=1471,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:472]: File: C:\Windows\SysWOW64\Drivers\srtsp64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:472]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:472]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (48:9C) [22:15:29:472]: Executing op: FileCopy(SourceName=C:\Config.Msi\3b233.rbf,,DestName=C:\Windows\SysWOW64\Drivers\srtsp64.cat,Attributes=32800,FileSize=7397,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (48:9C) [22:15:29:472]: File: C:\Windows\SysWOW64\Drivers\srtsp64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (48:9C) [22:15:29:472]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:472]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:15:29:472]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:15:29:472]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (48:9C) [22:15:29:472]: Executing op: CustomActionRollback(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (48:C4) [22:15:29:472]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6CAE.tmp, Entrypoint: _UnloadEMPlugin@4 1: InstAPca.dll: Inside UnloadEMPlugin() (in MSI) 1: InstAPca.dll: Failed (0x80004005) to Init on ISrtInstallHelper interface. MSI (s) (48:9C) [22:15:29:612]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (48:9C) [22:15:29:612]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:612]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\C8FDA2211ADDC08499638CF882522B56\2.1.9\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,Elevate=1,) MSI (s) (48:9C) [22:15:29:612]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\5C13C3F8A3C98AA4E8AF1792A0A75D33\1.0.2\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,Elevate=1,) MSI (s) (48:9C) [22:15:29:612]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\5C13C3F8A3C98AA4E8AF1792A0A75D33\1.0.2\,Foreign=1) MSI (s) (48:9C) [22:15:29:612]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\5C13C3F8A3C98AA4E8AF1792A0A75D33\,Foreign=1) MSI (s) (48:9C) [22:15:29:612]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\3e43b73803c7c394f8a6b2f0402e19c2\8.0.59193\ul_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E,Elevate=1,) MSI (s) (48:9C) [22:15:29:628]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\3e43b73803c7c394f8a6b2f0402e19c2\8.0.59193\ul_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,Elevate=1,) MSI (s) (48:9C) [22:15:29:628]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\3e43b73803c7c394f8a6b2f0402e19c2\8.0.59193\,Foreign=1) MSI (s) (48:9C) [22:15:29:628]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\3e43b73803c7c394f8a6b2f0402e19c2\,Foreign=1) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={EC90B503-35C8-412A-BD85-88F7262F5563},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={66332652-9C28-58B1-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (48:9C) [22:15:29:628]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,,) MSI (s) (48:9C) [22:15:29:628]: Executing op: UnregisterSharedComponentProvider(Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:628]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:628]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,,) MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,,) MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={FD47FE17-A919-4692-94A9-79EA689D5F71},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={D90C15C4-3DE1-4DCA-B394-025C232F152D},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={124E3D57-DDE2-4CA5-9985-657877CF7978},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={0C204066-4722-4748-BAFC-AEC23EAE6D40},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={FF54F301-F2CB-4260-B1D4-5A73F9184358},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,,) MSI (s) (48:9C) [22:15:29:643]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:643]: Executing op: UnregisterSharedComponentProvider(Component={4C6195CE-99B4-4998-835A-01830650B191},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={D4568E16-9365-4792-9609-136881CA7237},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={744E0C4C-C734-4CDA-883F-0373C8060EEE},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={1938E77A-3395-461C-9103-889E5E9D2A00},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={7E78EA12-E007-488A-A8BD-6988967DC4A1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={26D79A28-8F45-408D-918C-0151DFEA6C77},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={8EE4E770-9A0D-4854-B389-9A2681D74247},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,,) MSI (s) (48:9C) [22:15:29:659]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:659]: Executing op: UnregisterSharedComponentProvider(Component={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:659]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={2D121D32-00A9-4A3F-950C-A888B0D81B29},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={21C17F45-FD62-4934-B61A-6E9D81F302F4},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={7E627575-6310-41A5-A00B-639B1825B6C6},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:675]: Executing op: UnregisterSharedComponentProvider(Component={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:675]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,,) MSI (s) (48:9C) [22:15:29:675]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={64F3643E-489A-47E4-A5EF-D71B78F93458},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={1485C308-7FEA-49D5-AC8E-66ED93615A9C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={9652F2BA-849C-4AEC-B177-285479F6A25A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,,) MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,,) MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,,) MSI (s) (48:9C) [22:15:29:690]: Executing op: UnregisterSharedComponentProvider(Component={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={447BD9F7-E112-4156-AB05-CBE301821FB2},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,,) MSI (s) (48:9C) [22:15:29:706]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,,) MSI (s) (48:9C) [22:15:29:706]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,,) MSI (s) (48:9C) [22:15:29:706]: Executing op: UnregisterSharedComponentProvider(Component={CAF2036F-FF27-4D22-A871-EC4A79331D8C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:15:29:706]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={A341DD20-62A4-4665-804B-99591BFE6AF3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:15:29:721]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,,) MSI (s) (48:9C) [22:15:29:721]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={5EDA188F-3F56-4D96-A97F-A280072EBB43},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspx64.sys,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={BC22C9D4-048E-44AF-B394-3705E042A2C7},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtsp64.sys,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,,) MSI (s) (48:9C) [22:15:29:721]: Executing op: UnregisterSharedComponentProvider(Component={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,,) MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,,) MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,,) MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,,) MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,,) MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={6A93D890-9DAA-437F-AA6E-F7CE75477230},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,,) MSI (s) (48:9C) [22:15:29:737]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,,) MSI (s) (48:9C) [22:15:29:737]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,,) MSI (s) (48:9C) [22:15:29:737]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:737]: Executing op: UnregisterSharedComponentProvider(Component={D465F80E-6870-4208-B425-6677FFD1E425},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:737]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={87876546-28AC-4ACD-9257-8E5204275E07},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={DA978436-45E7-4C5C-B6CF-681E19842847},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={79F86797-AB58-4583-B2FC-295EB1000869},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,,) MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,,) MSI (s) (48:9C) [22:15:29:753]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:753]: Executing op: UnregisterSharedComponentProvider(Component={0BDC2858-2B27-4F2B-888B-95C026D2246F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:753]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:753]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={79BB564B-C310-4BDD-886C-866849AACD74},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,,) MSI (s) (48:9C) [22:15:29:768]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={48A01110-4601-4F82-8008-9B132910F32C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,,) MSI (s) (48:9C) [22:15:29:768]: Executing op: UnregisterSharedComponentProvider(Component={20047015-EDA3-4417-AF36-A765E64C6DE2},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:768]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:768]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={624062A0-F2B2-4178-9A6F-09B0B74063AC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={65B72F59-7819-4875-A920-0027C20E1657},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,,) MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={05185BC7-0B2C-4FE6-9450-908B73E1C25A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,,) MSI (s) (48:9C) [22:15:29:784]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:784]: Executing op: UnregisterSharedComponentProvider(Component={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:784]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (48:9C) [22:15:29:784]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: UnregisterSharedComponentProvider(Component={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: UnregisterSharedComponentProvider(Component={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: UnregisterSharedComponentProvider(Component={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,,) MSI (s) (48:9C) [22:15:29:799]: Executing op: UnregisterSharedComponentProvider(Component={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:799]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (48:9C) [22:15:29:799]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,,) MSI (s) (48:9C) [22:15:29:815]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={75D7EC42-8E03-44FD-A0A8-137736A91C78},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={DBC26490-8834-4D6C-A618-78CF1061B783},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={F377C852-13D7-431D-9DFF-E774E2B760B5},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={AB8CD1AF-86D2-42F6-9F80-C630908220A0},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:815]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,,) MSI (s) (48:9C) [22:15:29:815]: Executing op: UnregisterSharedComponentProvider(Component={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,,) MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,) MSI (s) (48:9C) [22:15:29:831]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,,) MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,,) MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,,) MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={84435EB0-418F-4B3D-ADE9-088DEE5953ED},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,,) MSI (s) (48:9C) [22:15:29:831]: Executing op: UnregisterSharedComponentProvider(Component={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:831]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:15:29:831]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,,) MSI (s) (48:9C) [22:15:29:846]: Executing op: UnregisterSharedComponentProvider(Component={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={492A35E2-138F-4D28-A573-5853A6587145},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,,) MSI (s) (48:9C) [22:15:29:862]: Executing op: UnregisterSharedComponentProvider(Component={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:862]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: UnregisterSharedComponentProvider(Component={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: UnregisterSharedComponentProvider(Component={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: UnregisterSharedComponentProvider(Component={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: UnregisterSharedComponentProvider(Component={66459068-C73B-42E0-939C-998C37A4EC47},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,,) MSI (s) (48:9C) [22:15:29:877]: Executing op: UnregisterSharedComponentProvider(Component={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,,) MSI (s) (48:9C) [22:15:29:893]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:29:893]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={D671F254-D393-48E2-B287-8F45FDD5D965},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,,) MSI (s) (48:9C) [22:15:29:893]: Executing op: UnregisterSharedComponentProvider(Component={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={15A7EFFB-F375-4080-B754-CF1D169F6C44},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={16AADE75-F91B-409F-A0A6-C084FC49A08A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,,) MSI (s) (48:9C) [22:15:29:909]: Executing op: UnregisterSharedComponentProvider(Component={1091C621-DCC2-4922-9037-476CAD4AB9B3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={A3ACC46A-8483-4FF6-B745-AE18B78D1198},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={33E1B3DF-6631-4DEC-86DE-E4E087936C81},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={CF093C9E-3337-4849-B77D-C5114CB33C26},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={915B6F3F-21CE-4A97-8D99-0544289DE20B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={1DB73513-5791-4483-BDE9-2B162A54AB84},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={62490563-5A2D-439F-915B-57EF0C7825DD},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={CC8A21F2-028B-4130-ACA8-6E19221F373E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={11D06E36-A83A-458C-927D-55467032B53F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={CE285AE4-25AA-4A9D-8575-62E3B7F34491},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,,) MSI (s) (48:9C) [22:15:29:924]: Executing op: UnregisterSharedComponentProvider(Component={35E05639-9F84-4846-9864-A646BBA5B90F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={888A7FBA-F15B-421C-B76B-E3255CCE59B5},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={1052C66C-FC74-40AD-99A3-DD69EED73FAC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={280A4E3F-7611-4656-AF08-BA77B5E40A45},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={047302DC-3555-412A-A868-FB84A2E6D484},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={610E017D-3C5F-4532-B197-9B0AD3E3429E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={A2072017-7531-4130-96EE-0DD68AA3FA5B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={A4E19598-FC26-430C-B092-BEE44B5B19D5},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,,) MSI (s) (48:9C) [22:15:29:940]: Executing op: UnregisterSharedComponentProvider(Component={587EFA97-BBC8-4344-A5B4-81D75B73D78B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={3410E6AE-683D-4833-A73B-883E1332A522},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={18005AB9-8C78-4147-9528-B13AA4395A0B},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={39E9499E-488D-488F-9DEA-3843CD422C3E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={DE952179-90FE-4332-992C-B720262CD3BE},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={D4E104A1-D679-4C62-8731-9A02BE46989F},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={21E71E76-EB89-45C0-AA30-8728FE386E6A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,,) MSI (s) (48:9C) [22:15:29:955]: Executing op: UnregisterSharedComponentProvider(Component={9348C197-3382-4654-8EA8-BCFD508DA05A},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={D75AACDA-35A0-4A1B-9F63-754156768350},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={980389C9-4A53-4C3F-82AC-AF660A1179EA},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={01EC2447-1908-4A88-92D4-BE7595F69729},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={E11F035E-60EA-4889-ADCF-C137C4823491},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={D85E1822-B34D-4B59-8B7B-37A217B91D77},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={13BCE19F-7F33-414C-941E-8151ADCBD21C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: UnregisterSharedComponentProvider(Component={290621CA-DBD1-4E50-8385-11A46D6FFDB8},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:971]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll,,) MSI (s) (48:9C) [22:15:29:971]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: UnregisterSharedComponentProvider(Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: UnregisterSharedComponentProvider(Component={319E17D5-C1E9-45F5-928E-573D17A8A5FC},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: UnregisterSharedComponentProvider(Component={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\) MSI (s) (48:9C) [22:15:29:987]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHDLU.reg,,) MSI (s) (48:9C) [22:15:29:987]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: UnregisterSharedComponentProvider(Component={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sh0008.dll,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: UnregisterSharedComponentProvider(Component={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: UnregisterSharedComponentProvider(Component={79B94174-1906-4D6A-8126-8ED71BC9C57D},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:30:002]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.grd,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.sig,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: UnregisterSharedComponentProvider(Component={754A6547-7680-49A6-A30A-F9964B860D84},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (48:9C) [22:15:30:002]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (48:9C) [22:15:30:002]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (48:D4) [22:15:30:018]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6EC2.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol: Could not open key. Error:2: MSI (s) (48:9C) [22:15:30:018]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (48:9C) [22:15:30:018]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (48:9C) [22:15:30:018]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe,,) MSI (s) (48:9C) [22:15:30:018]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (48:9C) [22:15:30:018]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:018]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:018]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0) MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0) MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0) MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0) MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0) MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:033]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0) MSI (s) (48:9C) [22:15:30:049]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:049]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0) MSI (s) (48:9C) [22:15:30:049]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:049]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0) MSI (s) (48:9C) [22:15:30:049]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0) MSI (s) (48:9C) [22:15:30:065]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:065]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:065]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:065]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0) MSI (s) (48:9C) [22:15:30:080]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:080]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0) MSI (s) (48:9C) [22:15:30:080]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:080]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderRemove(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0) MSI (s) (48:9C) [22:15:30:080]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:080]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0) MSI (s) (48:9C) [22:15:30:096]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:096]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:096]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0) MSI (s) (48:9C) [22:15:30:096]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:096]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) MSI (s) (48:9C) [22:15:30:096]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (48:9C) [22:15:30:096]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (48:9C) [22:15:30:096]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=1,SecurityDescriptor=BinaryData,) MSI (s) (48:9C) [22:15:30:096]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (48:9C) [22:15:30:096]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (48:9C) [22:15:30:096]: Executing op: RegRemoveKey() MSI (s) (48:9C) [22:15:30:096]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (48:9C) [22:15:30:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: RegRemoveKey() MSI (s) (48:9C) [22:15:30:111]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (48:9C) [22:15:30:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: RegRemoveKey() MSI (s) (48:9C) [22:15:30:111]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (48:9C) [22:15:30:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: RegCreateKey() MSI (s) (48:9C) [22:15:30:111]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (48:9C) [22:15:30:111]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:15:30:111]: Executing op: CustomActionRollback(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (48:DC) [22:15:30:111]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F30.tmp, Entrypoint: StopSmcServiceReconfigRB AgentMainCA: Unable to open service: SCMService! MSI (s) (48:9C) [22:15:30:127]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:15:30:127]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:15:30:127]: Executing op: CustomActionRollback(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp) MSI (s) (48:E8) [22:15:30:127]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F40.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp': 2012-08-13-22-15-30-127 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2012-08-13-22-15-30-127 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2012-08-13-22-15-30-127 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2012-08-13-22-15-30-143 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6,,) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:15:30:143]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (48:9C) [22:15:30:143]: Executing op: CustomActionRollback(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp) MSI (s) (48:1C) [22:15:30:143]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F51.tmp, Entrypoint: _WriteCcServiceSettings@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp': 2012-08-13-22-15-30-143 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2012-08-13-22-15-30-143 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2012-08-13-22-15-30-158 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2012-08-13-22-15-30-158 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (48:9C) [22:15:30:158]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (48:9C) [22:15:30:158]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (48:9C) [22:15:30:158]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (48:4C) [22:15:30:158]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6F62.tmp, Entrypoint: _WriteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (48:9C) [22:15:30:158]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (48:9C) [22:15:30:158]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:158]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:158]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:158]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:158]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:174]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:174]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:189]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:189]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:205]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:221]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:236]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:252]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:267]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:283]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:299]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=1,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:330]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=1) MSI (s) (48:9C) [22:15:30:345]: Executing op: ComponentRegister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,SharedDllRefCount=0,BinaryType=0) MSI (s) (48:9C) [22:15:30:345]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (48:9C) [22:15:30:345]: Executing op: CustomActionRollback(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (48:24) [22:15:30:345]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI701E.tmp, Entrypoint: SetInstallStateFailed MSI (s) (48:9C) [22:15:32:561]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (48:9C) [22:15:32:561]: Executing op: CustomActionRollback(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (48:58) [22:15:32:623]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI78C6.tmp, Entrypoint: IfPendingFileRenamesForceReboot ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC570.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC571.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC572.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC573.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5B2.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5B3.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5B4.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5C5.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5F5.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5F6.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5F7.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC5F8.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC608.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC609.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC61A.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC61B.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC63B.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC63C.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC719.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC71A.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC826.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC827.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC867.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC868.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\CCIC878.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Tom\AppData\Local\Temp\SEVINS~1.EXE" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: CheckForAnyPendingFileOperations returned true. MSI (s) (48:9C) [22:15:32:763]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (48:9C) [22:15:32:763]: Executing op: CustomActionRollback(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\) MSI (s) (48:10) [22:15:32:763]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7992.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\ ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\ ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\ ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\ ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\ ADMINMOVEFILES: Folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\ ADMINMOVEFILES: Pattern: *.* MSI (s) (48:9C) [22:15:32:810]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (48:9C) [22:15:32:810]: Error in rollback skipped. Return: 5 ADMINMOVEFILES: Removed folder: C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\ MSI (s) (48:9C) [22:15:32:857]: Note: 1: 2318 2: MSI (s) (48:9C) [22:15:32:857]: No System Restore sequence number for this installation. MSI (s) (48:9C) [22:15:32:857]: Unlocking Server MSI (s) (48:9C) [22:15:32:919]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 22:15:32: INSTALL. Return value 3. Property(S): DiskPrompt = [1] Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(S): CostingComplete = 1 Property(S): Installed = 2009/09/18 04:49:08 Property(S): VersionNT = 601 Property(S): TARGETDIR = H:\ Property(S): ALLUSERSPROFILE = H:\ Property(S): SYSTEM32TEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\System32\ Property(S): ANSITEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Users\Tom\AppData\Roaming\ Property(S): SYMANTEC = C:\ProgramData\Symantec\ Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(S): SEPTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\ Property(S): COH32TEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\ Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): SEA = C:\Program Files (x86)\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files (x86)\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\ Property(S): SYSTEM64 = C:\Windows\system32\ Property(S): DRIVERS64 = C:\Windows\system32\Drivers\ Property(S): REDISTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(S): DRIVERSSYSTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\System32\drivers\ Property(S): DRIVERSTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Drivers\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): SYSTEM32 = C:\Windows\SysWOW64\ Property(S): Drivers32 = C:\Windows\SysWOW64\Drivers\ Property(S): FavoritesFolder = C:\Users\Tom\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): SYMSHAREDTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = H:\ Property(S): HELPTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files (x86)\Symantec\ Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LocalAppDataFolder = C:\Users\Tom\AppData\Local\ Property(S): SYMSHAREREDISTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\Users\Tom\AppData\Local\Temp\Symantec\Manifest\ Property(S): MyPicturesFolder = C:\Users\Tom\Pictures\ Property(S): PROGRAMFILESTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\ Property(S): PersonalFolder = C:\Users\Tom\Documents\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): RESTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(S): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): SYMANTEC64 = C:\Program Files\Symantec\ Property(S): TempFolder = C:\Users\Tom\AppData\Local\Temp\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): System64Folder = C:\Windows\system32\ Property(S): SendToFolder = C:\Users\Tom\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): System16Folder = H:\ Property(S): SourceDir = C:\Users\Tom\AppData\Local\Temp\oasep\ Property(S): TENTHREETHREETEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = H:\ Property(S): WindowsFolder = C:\Windows\ Property(S): WINDOWSINF = C:\Windows\inf\ Property(S): WINDOWSTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\ Property(S): WINSXSTEMP = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP3 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(S): WINSYSTEMP2 = C:\Users\Tom\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\ Property(S): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\ Property(S): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\ Property(S): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): DELAYED_REBOOT_NEEDED = 0 Property(S): IPSDEFFOLDER = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(S): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\ Property(S): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\ Property(S): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\ Property(S): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(S): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): Date = 8/13/2012 Property(S): VersionNT64 = 601 Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = H:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(S): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ Property(S): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ Property(S): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ Property(S): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ Property(S): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ Property(S): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ Property(S): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ Property(S): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ Property(S): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ Property(S): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ Property(S): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ Property(S): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ Property(S): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ Property(S): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ Property(S): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ Property(S): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): ALLUSERS = 1 Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ Property(S): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ Property(S): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ Property(S): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ Property(S): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ Property(S): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ Property(S): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ Property(S): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ Property(S): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ Property(S): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ Property(S): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ Property(S): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ Property(S): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ Property(S): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ Property(S): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ Property(S): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ Property(S): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\ Property(S): SysWOW64 = C:\Windows\SysWOW64\ Property(S): DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F = 1|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F = 11.0.5002.333 Property(S): WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F = 3|1|0|ReallySuppress| Property(S): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\Tom\AppData\Local\Temp\oasep\SyLink.xml Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549677 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): HaveUninstallPassword = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ORGINAL_REBOOT_PROP = ReallySuppress Property(S): ProductVersion = 11.0.5002.333 Property(S): ProductCode = {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Property(S): INSTALLCACHETEMPDIR = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\ Property(S): POLICYTEMPFOLDER = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC806.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC7F5.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC878.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC827.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC826.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC826.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC868.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC867.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\Tom\AppData\Local\Temp\CCIC867.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\Tom\AppData\Local\Temp\CCIC71A.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\Tom\AppData\Local\Temp\CCIC719.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC63C.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC63B.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64C.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64D.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\Tom\AppData\Local\Temp\CCIC64D.tmp Property(S): CCVER = 106.5.0.10 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\ Property(S): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\Tom\AppData\Local\Temp\CCIC61B.tmp Property(S): RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\Tom\AppData\Local\Temp\CCIC609.tmp Property(S): SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\Tom\AppData\Local\Temp\CCIC61A.tmp Property(S): SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\Tom\AppData\Local\Temp\CCIC608.tmp Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\ Property(S): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\Tom\AppData\Local\Temp\CCIC5F8.tmp Property(S): RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\Tom\AppData\Local\Temp\CCIC5F6.tmp Property(S): SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\Tom\AppData\Local\Temp\CCIC5F7.tmp Property(S): SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\Tom\AppData\Local\Temp\CCIC5F5.tmp Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\Tom\AppData\Local\Temp\CCIC5C5.tmp Property(S): RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\Tom\AppData\Local\Temp\CCIC5B3.tmp Property(S): SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\Tom\AppData\Local\Temp\CCIC5B4.tmp Property(S): SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\Tom\AppData\Local\Temp\CCIC5B2.tmp Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\Tom\AppData\Local\Temp\CCIC573.tmp Property(S): RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\Tom\AppData\Local\Temp\CCIC571.tmp Property(S): SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\Tom\AppData\Local\Temp\CCIC572.tmp Property(S): SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\Tom\AppData\Local\Temp\CCIC570.tmp Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): APPS_TEST = 1 Property(S): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ Property(S): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ Property(S): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ Property(S): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ Property(S): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ Property(S): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ Property(S): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ Property(S): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ Property(S): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ Property(S): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ Property(S): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ Property(S): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ Property(S): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ Property(S): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ Property(S): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ Property(S): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ Property(S): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ Property(S): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ Property(S): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ Property(S): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ Property(S): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ Property(S): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ Property(S): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ Property(S): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ Property(S): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ Property(S): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ Property(S): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ Property(S): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ Property(S): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\ Property(S): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\ Property(S): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ Property(S): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ Property(S): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ Property(S): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ Property(S): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ Property(S): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ Property(S): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ Property(S): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ Property(S): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ Property(S): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ Property(S): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ Property(S): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ Property(S): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ Property(S): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ Property(S): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ Property(S): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ Property(S): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ Property(S): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ Property(S): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ Property(S): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ Property(S): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ Property(S): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ Property(S): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ Property(S): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ Property(S): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ Property(S): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ Property(S): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ Property(S): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ Property(S): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ Property(S): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ Property(S): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ Property(S): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ Property(S): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ Property(S): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ Property(S): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ Property(S): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ Property(S): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ Property(S): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ Property(S): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ Property(S): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ Property(S): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ Property(S): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ Property(S): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ Property(S): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ Property(S): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ Property(S): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ Property(S): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ Property(S): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ Property(S): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ Property(S): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ Property(S): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ Property(S): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ Property(S): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ Property(S): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ Property(S): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ Property(S): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ Property(S): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ Property(S): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ Property(S): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ Property(S): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ Property(S): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\ Property(S): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMRASMAN_REGPATH1 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\Windows\system32\rastls.dll Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient Property(S): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient Property(S): SYMRASMAN_REGPATH1BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH2BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH3 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH3BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH4BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH5BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH6BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH7BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH8BACKUP = C:\Windows\System32\rastls.dll Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = H:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): MinimumVersion = 1.2.5 Property(S): IDCENABLE = 1 Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): IDCDATALOC = /incoming Property(S): IDCDEPLOYMENT = Local Property(S): IDCEXTRAINFO = 0 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\ Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\IPSDefs\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\Cache\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcPolicies\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\CmcSettings\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\LiveUpdate\|C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = H:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\Tom\AppData\Local\Temp\oasep\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033 Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): EMAILTOOLSADDED = 0 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): Msix64 = 16 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\VirDefs\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = H:\Redist\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\ Property(S): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.0.15 Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): EXPLORERCHECK = C:\Windows\explorer.exe Property(S): NAMECREATION83 = #2 Property(S): SETAIDFOUND = C:\Users\Tom\AppData\Local\Temp\oasep\SetAid.ini Property(S): VC8B42CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\ Property(S): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): FeaturesNotAllowed = Pop3Smtp Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAVWin64 Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SESSIONID = 1 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory. Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND Property(S): Privileged = 1 Property(S): Preselected = 1 Property(S): REINSTALL = SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033 Property(S): ROOTDRIVE = H:\ Property(S): REMOVE = PTPMain Property(S): SERVICESALREADYINSTALLED = 0 Property(S): BADINSTAPPSKEY = 1 Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ACTION = INSTALL Property(S): UILevel = 3 Property(S): OriginalDatabase = C:\Users\Tom\AppData\Local\Temp\oasep\Symantec AntiVirus Win64.msi Property(S): DATABASE = C:\Windows\Installer\28ce9.msi Property(S): USERNAME = Tom Property(S): MsiRunningElevated = 1 Property(S): RedirectedDllSupport = 2 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): SYMTEMPDIRBASE = C:\Users\Tom\AppData\Local\Temp\IONKPZKV\ Property(S): MsiNetAssemblySupport = 4.0.30319.1 Property(S): Time = 22:15:33 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 22 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1033 Property(S): ComputerName = TOM-PC Property(S): UserLanguageID = 1033 Property(S): UserSID = S-1-5-21-75591807-4146705743-3030381735-1001 Property(S): LogonUser = Tom Property(S): MsiTrueAdminUser = 1 Property(S): AdminUser = 1 Property(S): VirtualMemory = 4556 Property(S): PhysicalMemory = 2815 Property(S): Intel = 16 Property(S): MsiAMD64 = 16 Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): RecentFolder = C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): PrintHoodFolder = C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): NetHoodFolder = C:\Users\Tom\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTSuitePersonal = 1 Property(S): MsiNTProductType = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 1 Property(S): WindowsBuild = 7601 Property(S): VersionMsi = 5.00 Property(S): VersionDatabase = 301 Property(S): PRODUCTLANGUAGE = 1033 Property(S): CLIENTPROCESSID = 3700 Property(S): CLIENTUILEVEL = 2 Property(S): CURRENTDIRECTORY = C:\Users\Tom\Documents\Computer\Soft Ware\Virus SW Property(S): SETUPEXEDIR = C:\Users\Tom\AppData\Local\Temp\oasep Property(S): IsAdminPackage = 1 Property(S): ProductToBeRegistered = 1 Property(S): ProductState = 5 Property(S): PackageCode = {484C6BA6-34F9-48C5-AA24-914FF7BB0AF1} Property(S): MsiLogFileLocation = C:\Users\Tom\AppData\Local\Temp\SEP_INST.LOG Property(S): MAJORVERSION = 6 Property(S): MINORVERSION = 0 Property(S): OSVER_PLATFORMID = 2 Property(S): CLIENT_LANGUAGE = English Property(S): FEATURESTATECHANGE = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1 Property(S): SRTSP_SETTINGS_UPDATE = 1 Property(S): CCSETMGR_DATAFILE = 1 Property(S): CCSETMGR_STATE = 0 Property(S): CCEVTMGR_STATE = 0 Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): SourcedirProduct = {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Property(S): SOURCEDIR = C:\Users\Tom\AppData\Local\Temp\oasep\ Property(S): CRLF = Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; === Logging stopped: 8/13/2012 22:15:33 === MSI (s) (48:9C) [22:15:33:263]: Note: 1: 1729 MSI (s) (48:9C) [22:15:33:263]: Product: Symantec Endpoint Protection -- Configuration failed. MSI (s) (48:9C) [22:15:33:263]: Windows Installer reconfigured the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.5002.333. Product Language: 1033. Manufacturer: Symantec Corporation. Reconfiguration success or error status: 1603. MSI (s) (48:9C) [22:15:33:263]: Deferring clean up of packages/files, if any exist MSI (s) (48:9C) [22:15:33:263]: MainEngineThread is returning 1603 MSI (s) (48:90) [22:15:33:263]: No System Restore sequence number for this installation. MSI (s) (48:90) [22:15:33:263]: User policy value 'DisableRollback' is 0 MSI (s) (48:90) [22:15:33:263]: Machine policy value 'DisableRollback' is 0 MSI (s) (48:90) [22:15:33:263]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (48:90) [22:15:33:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (48:90) [22:15:33:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (48:90) [22:15:33:263]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (48:90) [22:15:33:263]: Restoring environment variables MSI (s) (48:90) [22:15:33:294]: Destroying RemoteAPI object. MSI (s) (48:A4) [22:15:33:294]: Custom Action Manager thread ending. MSI (c) (74:7C) [22:15:33:294]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (74:7C) [22:15:33:294]: MainEngineThread is returning 1603 === Verbose logging stopped: 8/13/2012 22:15:33 ===